supportingearth observationwith highspeednetworks · 2016. 3. 17. · following keynote speakers...

48
THE MAGAZINE FROM THE GÉANT COMMUNITY | ISSUE 21 2016 SUPPORTING EARTH OBSERVATION WITH HIGH SPEED NETWORKS GÉANT AND THE EUROPEAN OPEN SCIENCE CLOUD SHARING DATA TO FIGHT DANGEROUS VIRUSES FEDERATED IDENTITY TO SUPPORT RESEARCH AND EDUCATION COLLABORATION CONNECT

Upload: others

Post on 18-Sep-2020

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

THE MAGAZINE FROM THE GÉANT COMMUNITY | ISSUE 21 2016

SUPPORTING EARTHOBSERVATION WITHHIGH SPEED NETWORKS

GÉANT AND THEEUROPEAN OPENSCIENCE CLOUD

SHARING DATA TOFIGHT DANGEROUSVIRUSES

FEDERATED IDENTITY TOSUPPORT RESEARCHAND EDUCATIONCOLLABORATION

CCOONNNNEECCTT

Page 2: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

QQ&&AAIIddaa HHoollttzz

1122

GGLLOOBBAALLBBoooosstt ffoorr AAssiiaa--EEUUccaappaacciittyy

3344

CCOONNTTEENNTTSS

CONNECT is the quarterly magazine from the GÉANTcommunity; highlighting the activities of Europe’s leadingcollaboration on e-infrastructure and services for researchand education. We give insights into the users who dependon the network, and the community that makes GÉANT whatit is. We welcome feedback at [email protected]

Published by GÉANT. | Editor: PPaauull MMaauurriiccee

Neither the editor, nor GÉANT necessarily endorse any opinion, real or implied, expressed by contributors to CONNECT. If you would like to reproduce articles from this publication, please contact the editor.

Hyperlinks: CONNECT is produced as a digital magazine also made available in print. To view the digital edition and benefit from hyperlinks to further information, please see: http://connect.geant.org

Cover photo courtesy of ESA

eedduurrooaamm®® iiss aa rreeggiisstteerreedd ttrraaddeemmaarrkk ooff GGÉÉAANNTT aanndd aallll ootthheerr bbrraanndd,, ccoommppaannyy aanndd pprroodduucctt nnaammeess aarree ttrraaddeemmaarrkkss ooff tthheeiirr rreessppeeccttiivvee oowwnneerrss..

CCOONNNNEECCTT NNEEWWSSTTNNCC1166 uuppddaattee

0022 UUSSEERRSSHHooww DDFFNN aanndd GGÉÉAANNTTaarree ssuuppppoorrttiinnggCCooppeerrnniiccuuss

0088

GGLLOOBBAALL 2266SSEERRVVIICCEESSHHooww tthhee CClloouudd ccaannbbeenneeffiitt rreesseeaarrcchhaanndd eedduuccaattiioonn

2200ALL EYES ON AFRICA

Page 3: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

01

AABBOOUUTTGGÉÉAANNTT AAnn aatt--aa--ggllaanncceegguuiiddee ttoo GGÉÉAANNTT

4444

SSEERRVVIICCEESS TThhee nneeeedd ffoorrffeeddeerraatteedd iiddeennttiittyy

1199

And with clear leadership in vitalareas such as federated identity (see page 19) and cloud solutions(see page 20) the GÉANT community– together with its e-infrastructurepartners – is set to remain at the veryheart of global research networking,and to help push research andeducation ever further forward.

We hope you enjoy this issue, andlook forward to seeing many of you inperson at these exciting events!

Paul Maurice, Editor

data networking when it comes toconnecting, communicating andcollaborating.

It is this combination of passionatepeople and tremendous technologythat continues to attract vast earthobservation projects such asCopernicus (see page 8), newlyconnected countries such as Lebanon(see page 31) and ensures thiscommunity is the partner of choicewhen it comes to helping to networkthe African continent (see page 27).

MMarch sees the annualgathering of GÉANTproject participants at thesymposium event – a

great opportunity to reconnect withcolleagues and collaborate on workprogrammes for the benefit ofEurope’s research and educationcommunity. Together with theupcoming TNC16 – Europe’s largestand most prestigious researchnetworking conference, these eventsserve to remind us that humannetworking is every bit as important as

WWEELLCCOOMMEE TTOO TTHHIISS IISSSSUUEE OOFF CCOONNNNEECCTT!!

IINN FFOOCCUUSS GGÉÉAANNTT BBrreeaakkiinnggGGrreeeenn

1144 IINN FFOOCCUUSS GGÉÉAANNTT aanndd tthhee EEuurrooppeeaannOOppeenn SScciieennccee CClloouudd

1166

CCOOMMMMUUNNIITTYYKKeeeeppiinngg eedduuccaattiioonnccoonnnneecctteedd bbyy HHEEAAnneett

3366 CCOOMMMMUUNNIITTYYIInnnnoovvaattiinngg CCoolloosssseeoo bbyy GGAARRRR

3388

Page 4: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

02 CONNECT ISSUE 21 2016

CONNECT NEWS

Europe’s largest and most prestigious research networking conference TNC is back againthis year. TNC16 will run 12-16 June in Prague, Czech Republic, with an expected 650participants including decision makers, manages, networking and collaboration specialists,and identity and access management experts from all major European networking andresearch organisations, worldwide sister institutions, as well as industry representatives.

• Olaf Kolkman (ISOC) will reflect on collaborative security and the open internet

• Dave Wilson (HEAnet) will talk about how the internet has changed peoples' lives

• Maria Farrell (ICC) will elaborate on winners and losers in the internet of things and what we can do about it

• Steven Tingay (ORA) will talk about big astrophysics and big networks

• Petr Holub (BBMRI ERIC) will address scalable storage and processing of privacy-sensitive data

• John Sexton (formerly NYU) will talk about the importance of global education for the research and education community

GÉANT (GN4)PROJECT The GÉANT Project will again play animportant role, contributing with topicssuch as virtual collaboration; AAI andeduGAIN; monitoring of alienwavelength service; dynamic circuits tosupport remote collaboration; and futuretransport network architectures.

SUBMIT IDEAS ANDPARTICIPATE!Online registration is open until 1 May,and you can still submit proposals forlightning talks and posters until 15 April.Lightning talks are five-minutepresentations focusing on an idea, a

BUILDING THEINTERNET OFPEOPLEBuilding strong, internationalrelationships has always been a keyobjective of the conference and in recentyears TNC has grown to be moreinclusive and to attract more and morepeople from around the globe. TNC isthe standout event for the research andeducation networking community,revolving not only around physicalnetworks, but all the more about humannetworks, collaborating on a globalscale. This focus on human networkingis reflected in the TNC16 theme‘Building the internet of people’, itselfrepresentative of the European researchand education networking communitythis year celebrating 30 years ofcollaboration!

KEYNOTESPEAKERS TNC16 keynote sessions will in variousways play on the conference theme. Thefollowing keynote speakers areconfirmed:

• Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants on a guided tour through the past and towards the future

• Deborah Estrin (Cornell Tech) will address the shift from mobile health to immersive recommendations

FURTHERINFORMATIONAll registration, sponsorship andsubmissions information can befound on the TNC16 website:hhttttpp::////ttnncc1166..ggeeaanntt..oorrgg.

On social media, you can find andjoin the discussion by using##TTNNCC1166.

We look forward to seeing youthere!

successful project or an invitation tocollaborate. Poster ideas may includefuture work that you expect to produceresults in the first half of 2016.

You can also still submitdemonstration or exhibition ideas, andBoF and side meeting proposals until 15 April. Send your proposals to:ttnncc1166@@lliissttss..ggeeaanntt..oorrgg.

SPONSORSHIPCompanies that want to gain exposurein, and build relationships with theEuropean research and educationnetworking community can still becomea sponsoring partner and exhibitor atTNC16 (contact: Gyöngyi Horváth atggyyoonnggyyii..hhoorrvvaatthh@@ggeeaanntt..oorrgg).

JJOOIINN UUSS AATT TTNNCC1166!!

Page 5: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

03

CONNECT NEWS

NEW COST SHARINGMODEL The General Assembly also agreed uponthe proposed budget and membershipfees for 2016, and adopted a new costsharing model, which aims to monitorand maintain a fair apportionment ofcosts between national research andeducation networking organisations(NRENs) as their needs vary over time.The model is designed to allow theGÉANT network to be optimised for highperformance research and educationnetworking and at the same time tosupport NRENs in managing theirinternet traffic. The model promotes faircost sharing among NRENs andencourages use of the GÉANT network.

BOARD OFDIRECTORSChristian Grimm of DFN was appointedas the Chair of the Board and is joinedon the Board by:

• Marko Bonac of ARNES • Sabine Jaume-Rajaonia of Renater • Valter Nordh of SUNET • Raimundas Tuminauskas of Litnet • Ivan Maric of SRCE • Dorte Olesen of Technical University

of Denmark • Alberto Pérez of RedIRIS • Erik Huizer of SURFnet

COMMUNITYPROGRAMME ANDVOTING SCHEMETerms of Reference were adopted for anew framework for communitycollaboration, the GÉANT CommunityProgramme (GCP), which evolved fromthe old TERENA TechnicalProgramme. It will be overseen by a newGÉANT Community Committee, whichwill among other things, follow the workof the task forces and special interestgroups. The GCP will be chaired byValter Nordh.

science facility used by over 3,000academic and industrial researchersacross a wide range of disciplinesincluding structural biology, energy,nanoscience and environmentalsciences.

Ingrid Melve will give her keynotetalk, ‘Trustworthy enough for researchdata?’ to bring the event to a close.Program director Ingrid leads theeCampus Norway program (2011-2016)taking on the challenges surroundinglecture recording, large-scale use ofvideoconferencing, digital assessment

The event comprises opening andclosing plenaries and around 20individual sessions covering areas suchas pan-European cloud and applicationservices; supporting global science;trust and identity; and how to maximiseinnovation.

The opening plenary will be given bykeynote speaker Bill Pulford on ‘Trustand Identity – an implementation ofMoonshot’. Bill is currently head of theData Acquisition and ScientificComputing group at Diamond LightSource, the UK's national synchrotron

and cloud solutions. She was ChiefTechnology Officer with the Norwegianresearch network UNINETT 2006-2013.Working for UNINETT since 1994, shebecame Manager of Applications andMiddleware in 1998 and has beeninvolved in the field of IdentityManagement since 2000. Ingrid holdsan MSc in Telecommunications from theNorwegian Institute of Technology, andhas been a board member for DeIC,Denmark, since 2012.

GGÉÉAANNTT AAGGRREEEESS NNEEWW BBOOAARRDD,,CCOOMMMMUUNNIITTYY PPRROOGGRRAAMMMMEE AANNDD CCOOSSTT SSHHAARRIINNGG MMOODDEELLTowards the end of 2015, representatives of the GÉANT membership elected a new Chair andmembers of the Board of Directors during the General Assembly (GA) meeting, hosted by RESTENAin Esch-sur-Alzette, Luxembourg. A new cost-sharing model and community programme were alsoadopted, and a new member organisation (the Ukranian NREN, URAN) was admitted.

GGÉÉAANNTT AANNNNUUAALL SSYYMMPPOOSSIIUUMM The GÉANT (GN4-1) Project’s annual symposium event will be taking place in Vienna from8-9 March. The event brings together the 600+ people from across Europe who work onthe project, and provides a great opportunity not only to network and meet some of theresearchers who rely on the network and services delivered by the project, but also toencourage and facilitate cross-collaboration across the many areas of work.

Page 6: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

04 CONNECT ISSUE 21 2016

CONNECT NEWS

IINN TTHHEE FFIIEELLDD:: AA BBLLOOGGSSHHOOWWCCAASSIINNGG TTHHEE GGLLOOBBAALLIIMMPPAACCTT OOFF RREESSEEAARRCCHH AANNDDEEDDUUCCAATTIIOONN NNEETTWWOORRKKSS –– OOPPEENNFFOORR CCOONNTTRRIIBBUUTTIIOONNSS FFRROOMM AALLLLNNRREENNSS AANNDD RRRREENNSS IINN TTHHEE WWOORRLLDD

disaster management, arts and culture,astronomy, health and more.

For example, you can read aboutpeople and projects involved indecoding the diversity of rice to improveyields for farmers in Asia, telemedicinechanging the reality of health in Brazil,transitioning to digital exams in Norwayand France, tracking Kyrgyzstan’smelting glaciers, supercomputing forarchaeology in Denmark, andconnecting students to scientists in thejungles of Panama and remote robotmuseum tours in Australia.

You can also learn about making theInternet a bit safer, what happens insideour heads when we listen to music, how

The In The Field blog(hhttttpp::////wwwwww..iinntthheeffiieellddssttoorriieess..nneett//),developed by AARNet (the AustralianNREN) and launched as a Global NRENPR Network initiative in October 2015,embodies that very spirit, bringing theR&E network community together in aglobal collaboration with users andbeneficiaries to showcase and shareinspiring stories and achievements.

More than 50 stories involving 40NRENs and RRENs across sixcontinents have been contributed andpublished since the blog was launchedlast year. These stories cover a diverserange of topics, including climatescience, education, food security,

If you need help with developingideas or writing a story, the blogeditors: Jane Gifford (AARNet),Helga Spitaler (GEANT) and ArneVollertsen (NORDUNET) are happy to assist.

For assistance, feedback andquestions about the blog, please contactjjaannee..ggiiffffoorrdd@@aaaarrnneett..eedduu..aauu

Connect with In The Field

Facebook:hhttttppss::////wwwwww..ffaacceebbooookk..ccoomm//iinntthheeffiieellddssttoorriieess

Twitter:hhttttppss::////ttwwiitttteerr..ccoomm//RREEffiieellddssttoorriieess

astronomers look back in time, newtechnologies bringing cultural heritage tolife and sensor networks helping topredict natural disasters.

The blog is a truly globalcollaboration and welcomescontributions from all NRENs andRRENs in the world. We’re seekingstories that illustrate how R&E networksaround the world are utilised to solveproblems and make a difference to theeveryday lives of people. Stories caninvolve one or several networks. Thefocus of the stories needs to be on theimpact rather than all about theinfrastructure.

Research and education networking infrastructure traverses the globe,enabling access to content, tools and resources, connecting people,delivering new experiences, fostering collaboration and cultivatinginterdisciplinary communities striving to make a difference.

WWoorrddssJane Gifford,AARNet

Page 7: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

05

CONNECT NEWS

RREESSOOUURRCCEESS FFOORR NNRREENNSS AARROOUUNNDD TTHHEEWWOORRLLDD:: TTHHEE CCAASSEE FFOORR NNRREENNSS PPOORRTTAALL

Visit the portal atwwwwww..ccaasseeffoorrnnrreennss..oorrggPlease send your contributionsand feedback to the Review Group at ccaasseeffoorrnnrreennsswwgg@@lliissttss..ggeeaanntt..oorrgg

The Review group has collatedexisting material in an extensivedocument library and has developedadditional tools designed to help NREN‘make the case’ and achievesustainability. These include templatesfor needs/stakeholder matrices,business/financial model templates andmarketing exercises. Of particularinterest is a benchmarking exercise toposition an NREN in relation to userengagement and funding mechanism inan attempt to define a ‘successful’NREN. A dedicated section includesexamples of how successful NRENspresent themselves, with an analysis ofthe reasons why a specific NREN gotsuccessfully established in its ecosystemand how it achieved sustainability.

As part of the Global PR Networkinitiative and in collaboration with regionalnetworking organisations, GÉANT hascoordinated the development of a webportal with resources to help NRENsand RRENs argue their raison d'être,value and role and advocate R&Enetworking in general.

MAKING THE CASE The idea for this 'Case for NRENs'portal originated in response to demandfrom a number of regional networkswhere NRENs are starting up in order toprovide a community forum to shareglobal experiences and best practice. It therefore also contains a toolkit withguidance material to support inparticular new and emerging NRENs to help them progress towardssustainable organisations.

A SHARING ANDLEARNINGCOMMUNITY This is only a starting point. We wouldlike this portal to continue to evolve anddevelop over time with new material andcontent being added. For this portal tobe a valuable resource we rely onNRENs to contribute. Please share withus and fellow NREN colleagues yourown experiences of 'making the case'for your own organisation and R&Enetworking in general, your strategiesand tactics, your success stories orchallenges you face. There is no one-size-fits-all model for a successfulNREN, however, the challenges oneNREN faces are challenges many otherNRENs also have to tackle andovercome. Thus, the spirit behind thisportal initiative is that of a community: toshare experiences, best practice and tolearn from each other.

THE CASE FORNRENS IN EUROPEThis initiative complements the activitieswithin the Task Force on Management ofService Portfolios (TF-MSP) which arefocussing on drawing together theevidence and arguments supportingNRENs in Europe.

NRENs are essential in providing advan ced ICT services to the research andeducation communities. Whilst they are well es tablished i n Europe, countries inother parts of the world face diffic ult challenges persuading key stakeholders – funders, users and partners – of the inherent value in operatin g an NREN.

Page 8: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

USERS

IINNFFIINNIICCOORRTTEEXX PPRROOJJEECCTT –– BBRREEAAKKIINNGG TTHHEE WWAALLLLSS OOFF SSUUPPEERRCCOOMMPPUUTTEERR CCEENNTTRREESSInfiniBand (IB) is a computer networking communications standard featuring very high throughput andlow latency. It is often used within high performance computing (HPC) data centres and supercomputerfacilities, and until recently its use was restricted to the boundaries of those facilities. However at therecent SC15 event, a demonstration was successfully given of this technology being used across vastdistances and in so doing showed an unprecedented way of connecting these facilities together.

Compared to the nature and limitationsof the transmission control protocol(TCP), IB can reach higher throughputfor long-distance flows and distributeheavy-parallel computational jobs overmore facilities, thanks to the messagepassing interface (MPI) and remotedirect memory access (RDMA)capabilities inherent in the IB protocol.Furthermore, it can be encapsulated inother protocols, as was the case for theInfiniCortex project which uses Ethernetas the carrier protocol to transport IB.However, despite being the world'smost popular supercomputerinterconnect, and largely known as adata centre fabric, to date IB it is virtuallyunknown in the internet community.

THE INFINICORTEXPROJECT To harness the power of this protocolwidespread industry collaboration isessential, leading to the creation of theInfiniCortex project. Over the past twoyears, InfiniCortex has clearlydemonstrated that IB can perform overtrans-continental distances, exploitingthis technology to create a “Galaxy ofSupercomputers” (a term coined byMarek Michalewicz and Yuefan Dengwhose research focus is onmathematically optimal networktopologies for supercomputers), aworldwide IB network spanning sitesacross Asia, Europe and North America.

Initiated and led by A*STAR CRC(Agency for Science, Technology andResearch - Computational ResourceCentre in Singapore), the project hit itsfirst major breakthrough atSuperComputing14 (SC14), showcasinga first-time-ever 100G IB trans-continental connection from Singaporeto the SC14 venue in New Orleans(USA). This was made possible primarilythanks to the support of TATATelecommunications, which providedthe 100G trans-pacific link fromSingapore to the US, and ObisidianStrategics, the Canadian manufacturerof the IB long-range equipment, thatmade available a number of units to bedeployed in the participating sites.

06 CONNECT ISSUE 21 2016

Page 9: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

USERS

Following SC14 the projectexpanded to include several National-and Regional Research and EducationNetworks (SingAREN, TEIN, GÉANT,PIONIER, RENATER, Internet2, ESnet)and end-sites (e.g. France’s University ofReims Champagne-Ardenne andPoland’s Poznan Supercomputing andNetworking Centre [PSNC]). During thecourse of 2015 these project partnersjoined forces to demonstrate IB atvarious exhibitions, culminating in thecomplete topology being showcased atSC15 in Austin, involving around 10different sites across four continents,connected with high-speed IB links(including 100G Singapore-Austin and30G Poznan-Austin).

This successful demo relied on:

• the newly-deployed 10G direct link between Singapore and London to connect the European sites to the A*STAR Computational Resource Centre and other sites in Singapore. This circuit, jointly funded by NSCC (National SuperComputing Centre - Singapore) and the Asia-Pacific TEIN

project, has increased the total capacity between the TEIN network and GÉANT, with the latter providing hosting for A*STAR network and IB equipment in the GÉANT PoP in London Slough;

• the GÉANT 100G circuit between Paris and New York t o connect PSNCto the SC15 venue in Austin, with a 30G connection.

• ‘sub-netting’ the different world areas to build the testbed, effectively enabling IB routing.

For the first time ever, an IB fabric thatcircumnavigated the world wasdeployed, with the final importantsegment being the direct GÉANT-SingaGAREN link.

The InfiniCortex project has nowachieved its final milestone, put in placeby Vincenzo Capone, BusinessDevelopment Officer for GÉANT, whocoordinated the cooperation of morethan a dozen partners, culminating inthe IB around-the-world ring,demonstrated at SC15, traditionally theworld's fastest-network showcase event.

SUCCESSFULLARGE SCALECOLLABORATION This huge effort was made possiblethanks to the collaboration and thesupport of several institutions andactors. Obsidian has made available anumber of units to be deployed inseveral sites. Internet2 has enabled thein-land capacity from New York to Austinfor the PSNC-SC15 connection, not tomention the co-funding (together withNSCC) of ACA100, the 100G trans-pacific link from Singapore to the USA.ESnet has enabled the Europeanpartners to connect to A*STAR inSingapore with a temporary solutionprior to the deployment of the new directlink from London, consisting of aconnection reaching from the US Eastcoast to their PoP in Amsterdam.RENATER, PIONIER and SingARENhave been instrumental in enabling theirrespective connecting sites to be part ofthis endeavour.

CREATING THE TESTBED The testbed was realised creating a partial mesh of layer 2 point-to-pointEthernet circuits between the endpoints, then encapsulating InfiniBand (IB) overthe Ethernet link. This was made possible thanks to the Obsidian Longbow E-100, an IB-Ethernet gateway equipped with 10G Ethernet ports. This boxallows an 8Gbit IB connection, plus an in-band 2Gbit Ethernet connection.

07

Page 10: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

GÉANT and the European Space Agency(ESA) have finalised an agreement todistribute data from Copernicus, the EU earthobservation and monitoring programme, toresearch and education users worldwide.

08 CONNECT ISSUE 21 2016

USERS

PPiiccttuurreePhotos: ESA

EEUURROOPPEEAANN SSPPAACCEE AAGGEENNCCYYTTOO DDIISSTTRRIIBBUUTTEE CCOOPPEERRNNIICCUUSSDDAATTAA OOVVEERR GGÉÉAANNTT AANNDD DDFFNN

Copernicus collects vast amounts ofglobal data from satellites and othersystems which it stores, analyses anddistributes for a wide range ofapplications including environmentprotection, agriculture, health, transport,climate change, sustainabledevelopment and emergency responseand crisis management in the case ofnatural disasters.

DFN, the German National Researchand Education Network (NREN), willconnect the Copernicus data centregateway in Frankfurt via a 10Gbps(gigabits per second) link to the pan-European GÉANT network thattogether with Europe’s NRENs and

e-infrastructure partners connects over50 million users and is helping to keepEurope at the heart of scientificexcellence.

Mr. G. Buscemi, Network andSecurity Officer of the CopernicusGround Segment explains, “Earthobservation datasets are vast and theirvalue to users cannot beunderestimated. To ensure thecontinued distribution of these datasets,GÉANT and the NRENs are an essentialpartner, delivering the scalable, robustcapacity required to meet theCopernicus programme’s criticalparameters, including bandwidth andlatency, reliability and geographical

scope. This important partnership willhelp citizens, researchers and policymakers improve their decision-making,which could have dramatic benefits forsociety.”

GÉANT CEO Steve Cotter adds,“Earth observation is becoming evermore important and touches so manyparts of our lives, so it follows thatmaking earth observation data widelyavailable is beneficial to all of us. TheGÉANT community therefore isextremely proud to be enabling thislarge-scale collaboration, something thatwould not be possible without our closepartner DFN.”

Page 11: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

09

USERS

ABOUT COPERNICUS The Copernicus programme, led by the European Union, is one of the mostambitious Earth Observation systems to date and aims to manage theenvironment and respond to the challenges of global change.

The fast provision of accurate data is central to this innovative globalmonitoring initiative, which offers key information services for a wide range ofpractical applications to improve and secure everyday life and to help mitigatethe effects of climate change.

EU’s main partner in this endeavour is ESA which coordinates the spacecomponent. This component is made of satellites developed specifically tomeet Copernicus needs, so called Sentinel families, and of missions from otherspace agencies, not designed originally for Copernicus, but contributing to theprogram.

As well as the challenging task of building and launching a satellite, thesuccess of this Earth observation programme relies on being able to operatethe satellite from the ground and ensure that the data gathered are of goodquality and made readily available to users.

Copernicus will be affected by a growing volume of data and information.There is no definitive answer to the many challenges the deluge of availabledata will pose, but there are gradual solutions for Copernicus in view of theprogressive expansion of the space infrastructure and the thematic services. Tocope with this, a robust data dissemination infrastructure needs to bedeveloped, including in particular the development of the Big Data paradigm inthe Copernicus data dissemination architecture. This means that an underlyingframework is required to support growing requirements (e.g. new products inthe Copernicus services, platforms interoperability, hosted processing, cloudcomputing). Copernicus data must first be captured, and then organized andintegrated. There are myriads of individual technologies and libraries whichprovide an overall analytics framework (e.g. Hadoop, MapReduce, parallelprocessing, distributed file systems) needed to process the required massiveamounts of data in an efficient, cost-effective, and timely fashion.

The EC, jointly with ESA, are working on a step by step evolution of thecurrent Copernicus Ground Segment and Data dissemination system in orderto incorporate some of the above data management technologies.

ABOUT THE EUROPEAN SPACE AGENCY The European Space Agency (ESA) provides Europe’s gateway to space.

ESA is an intergovernmental organisation, created in 1975, with the missionto shape the development of Europe’s space capability and ensure thatinvestment in space delivers benefits to the citizens of Europe and the world.

ESA has 22 Member States: Austria, Belgium, the Czech Republic,Denmark, Estonia, Finland, France, Germany, Greece, Hungary, Ireland, Italy,Luxembourg, the Netherlands, Norway, Poland, Portugal, Romania, Spain,Sweden, Switzerland and the United Kingdom, of whom 20 are Member Statesof the EU.

ESA has established formal cooperation with seven other Member States ofthe EU. Canada takes part in some ESA programmes under a CooperationAgreement.

By coordinating the financial and intellectual resources of its members, ESAcan undertake programmes and activities far beyond the scope of any singleEuropean country. It is working in particular with the EU on implementing theGalileo and Copernicus programmes.

ESA develops the launchers, spacecraft and ground facilities needed tokeep Europe at the forefront of global space activities.

Today, it develops and launches satellites for Earth observation, navigation,telecommunications and astronomy, sends probes to the far reaches of theSolar System and cooperates in the human exploration of space.

ABOUT DFN Deutsches Forschungsnetz e. V. (DFN) is the non-profitassociation that manages operation and development ofGermany’s National Research and Education Network.Founded in 1984 DFN today represents with more than330 members the vast majority of German academia.

DFN’s mission is to foster research and highereducation by promoting innovation and development aswell as operation and utilization of network resources. Toachieve this, DFN is involved in a number of projects.Together with its members, DFN investigates inorganizing and managing federated services. Thisextends the role of DFN from a network serviceorganization to an enabler of e-Infrastructure processesfor research and higher education communities.

More information about DFN is available at:wwwwww..ddffnn..ddee//

Page 12: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

GGÉÉAANNTT IINNTTEERRNNAATTIIOONNAALLUUSSEERR AADDVVIISSOORRYY CCOOMMMMIITTTTEEEE MMEEEETTSS AATT EEUUMMEETTSSAATT The 5th face-to-face meeting of the GÉANT International User Advisory Committee (IUAC) washeld in Darmstadt, Germany, with activities taking place over two days on 15-16 December 2015.Instituted during GN3, the IUAC is formed of representatives of large international user groups inGÉANT’s most demanding research areas. Chaired by Maryline Lengert (ESA), the IUAC meetstwice-yearly to provide feedback on GÉANT’s strategy and activities and articulate itsrequirements in different service and engagement areas.

The dense meeting agenda includedproject and organisational reports fromGÉANT, an overview of GÉANT‘s globalengagement activities, and updatesfrom the user liaison team and the usersthemselves. GÉANT's recentlyappointed CEO, Steve Cotter, joined themeeting remotely and took theopportunity to introduce himself andwelcome the IUAC members. As thehost organisation’s representative,Lothar Wolf (EUMETSAT) then openedthe two-day session with a talk on theimpact of big data and the resultingchallenges for EUMETSAT services.

Several of the talks on the first dayfocused on GÉANT’s globalengagement and connectivity with otherworld regions beyond Europe,highlighting GÉANT’s role in supportingthe creation of a global infrastructure.Cathrin Stöver (GÉANT) gave acomprehensive overview of GÉANT’sinvolvement in International connectivityand the integration of regional projectssuch as AfricaConnect with the GÉANTbackbone. Presentations by other

GÉANT speakers followed on theassociation’s engagement with theUnited States, Asia and the EasternPartnership countries.

The Committee expressedconsiderable interest in this areaspecifically in improving connectivity toAsia and Africa, which denotes anincreased demand for researchcollaborations with these regions.GÉANT is considered to be wellpositioned to meet this global need interms of its reach and its capacity toextend connectivity beyond individualusers to cover entire countries andregions.

The session on the second day wasopened by Christos Kanellopoulos(AARC) with an overview of the AAIlandscape and of the AARC project,placing the different approaches to AAIin context and explaining their impact forthe R&E community going forward. AsAAI is of ongoing interest to the users,ensuing discussions addressed both thestrategic high-level view and practicalissues related to single researchers.

The remainder of the day’s talksfocused on user specific activities:Jakob Tendel (DFN) from the GN4-1User team presented a recentlyimplemented cross-border contract forthe COPERNICUS Programme forwhich GÉANT acted as multi-partycontract broker; Ernesto Doelling(ESA/ESOC) gave a description of ESA’snetwork infrastructure and specifiedrequirements for future work withGÉANT and the NRENs; finally ArpadSzomoru (JIVE) provided an introductionto ASTERICS, the Astronomy ESFRI andResearch Infrastructure Cluster withinH2020, highlighting future areas ofsupport for GÉANT.

10 CONNECT ISSUE 21 2016

USERS

Page 13: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

TTRRAANNSSMMIITTTTIINNGG JJUUMMBBOO FFRRAAMMEESS

11

USERS

The Ventspils International Radio Astronomy Centre is a recently re-furbished radio telescopefacility located in Irbene, on the Baltic coast in Latvia. The Irbene facility needed to connectto other eVLBI facilities in Europe that are part of the JIVE (Joint Institute for VLBI) Europeanresearch infrastructure consortium (ERIC), representing 10 national radio astronomyinstitutes, to transfer large amounts of data. A local commercial provider, keen to meet theirneeds, approached the facility’s management with an offer. But the Latvian national GÉANTaccess team at the University of Latvia offered a trial high-bandwidth connection to JIVE todemonstrate the power of research and education networks and the flexibility to meet thedynamic needs of astronomy researchers. JIVE is located in the Netherlands and hosted by the Netherlands Institute for Radio Astronomy (ASTRON).

TTHHEE LLAATTVVIIAANNRREEQQUUEESSTTLooking ahead, the Irbene facilityanticipated multiple-partnermeasurement events that would requireup to 20Gb/s of data transmissioncapability in total. This meant a stabletransmission of large data streamsbetween up to 5 partners with estimateddata flows of 4Gb/s per single streamfrom each radio telescope. Each datasource needed to be capable of reliablytransmitting large data packets withoutrisking data loss. To allow packetsbeyond 1500 bytes to be transferred,Jumbo Frames were necessary. This is arelatively unusual application thatrequires non-standard networkconfigurations.

RR&&EE NNEETTWWOORRKKSSCCOOLLLLAABBOORRAATTEE TTOOSSTTEEPP UUPP TTOO TTHHEECCHHAALLLLEENNGGEEThe Irbene facility, JIVE, the University ofLatvia, SURFnet and GÉANT workedtogether to facilitate a pilot todemonstrate the advanced capabilitiesof R&E networks and that could serveas a baseline to compare R&E networkperformance against the localcommercial IP.

A Layer 2 VPN was establishedacross GÉANT between the Universityof Latvia and SURFnet. The localNRENs took care of the localconnectivity to the user site.

To allow the reliable transmission oflarge data packets, Jumbo Frames wereenabled end-to-end for the Ethernet link.Increasing the size of the Ethernetframes from the standard 1500 Bytes tothe so-called “Jumbo” size (9000 Bytes)allows the transfer of more “real” data inevery frame (the “payload”). This meansless overhead in the bit flows andincreased data throughput. This type ofsetup makes better use of the networkconnections, especially at speeds of10G and beyond, to fully exploit theavailable capacity of the links.

The pilot was carried out over aweek in December to allow a viabledemonstration of the stability over aperiod of several days.

IIMMPPRREESSSSIIVVEERREESSUULLTTSSFirst and foremost, the pilot delivered thecapacity, reliability and speed required.Set-up was fast and with end to endsupport and coordination, the team wasable to identify the most suitable solutionquickly.

The network connection deliveredgreater than 4 Gbps, the highestbandwidth possible on the currenthardware at the Dutch site, and thelarge packet size (Jumbo Frames) wassuccessfully transmitted along the entirepath. Beyond showcasing advancedGÉANT technologies, the pilotdemonstrated stable end-to-endbandwidth they can be relied on in thefuture. Moreover, the service provided byGÉANT was at no additional cost. Thedata was delivered over a separate routevia normal GÉANT IP network.

LLOOOOKKIINNGG AAHHEEAADDFollowing the successful pilot, the Irbenefacility continues to use the link and isvery satisfied with the quality andcapacity it provides to transit to JIVE.Both the Irbene facility and JIVE areeager to carry out further tests this yearonce additional VSRC equipment is inplace. This will allow testing of evenlarger data flows and further stress-testthe envisaged setup.

Page 14: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

12 CONNECT ISSUE 21 2016

Q&A

IIDDAA HHOOLLZZ::TTHHEE ““MMOOTTHHEERR”” OOFF TTHHEE IINNTTEERRNNEETT IINN LLAATTIINN AAMMEERRIICCAAIda Holz is a Uruguayan professor of engineering and computer science and researcher and a highlyrecognised pioneer in the 4eld of networking and the Internet. For over 20 years, until 2011, she directedCentral Computer Services at Uruguay’s University of the Republic; it was under her direction that theuniversity installed the 4rst node of the Internet in Uruguay. Ida was instrumental in the actual formationof the local networking industry, helping to establish 4ve of the region’s cornerstone organisations – the Latin American Network Forum; LACNIC (the Latin American and Caribbean Internet AddressRegistry); LACTLD (Latin American and Caribbean Association of Country Code Top-Level Domains[ccTLDs]; RAU, the Uruguayan NREN, and the Latin American regional research and educationnetwork, RedCLARA, where she still serves on the Board of Directors.

Page 15: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

13

Q&A

HHOOWW HHAAVVEE YYOOUU SSEEEENNUURRUUGGUUAAYYAANN SSOOCCIIEETTYYCCHHAANNGGEE AASS AA RREESSUULLTTOOFF TTHHEE GGRROOWWTTHH OOFFTTHHEE IINNTTEERRNNEETT??The changes are very varied anddepend on things like education, age and openness to change.

It is important to remember that thedevelopment of the Internet enabledprogress towards the mobile telephone.Both factors have without a doubtbrought about profound changes.

In 2009 the government launched apublic education initiative called Ceibal(“a laptop for every child”). An inherentfeature of the programme was thatlaptops were given to the schoolchildrenas their own, meaning that they wereencouraged to bring them home so thattheir whole family could use them. Thisprogramme has accelerated the spreadof Internet usage because it enabledequal access for all levels of society.

WWHHAATT RROOLLEE DDOO YYOOUUFFEEEELL NNRREENNSS PPLLAAYY IINNTTHHEE DDEEVVEELLOOPPMMEENNTT OOFFEEXXCCEELLLLEENNTT SSCCIIEENNCCEEAANNDD RREESSEEAARRCCHH IINNLLAATTIINN AAMMEERRIICCAA??I think that collaboration amongcountries and their researchers isfundamental for the development ofscience in general, and for each of itsconstituent parts in particular.Organisations like ours, which promoteand enable collaboration acrossadvanced networks are an extremelyimportant factor for both science andsociety. I have often said that in ourregion, unity, which unfortunately is notbeing achieved on a political level, isbeing achieved through scientificcollaboration. This is, and always hasbeen, the fundamental purpose of my activities.

In 2009 Ida was awarded a LifetimeAchievement Award by LACNIC. In2013 she was the first Latin American to be inducted into the Internet Hall ofFame. Most recently she wasrecognised as an outstandingUruguayan in 2015, and a stamp wasissued by the Uruguayan postal servicein her honour.

TThhoommaass FFrryyeerr,, GGÉÉAANNTT SSeenniioorrIInntteerrnnaattiioonnaall RReellaattiioonnss OOffffiicceerr, hadthe pleasure of meeting with Ida onbehalf of CONNECT to learn a bit moreabout the legend that is, Ida Holz.

TTHHEE WWOORRKK RREEFFLLEECCTTEEDD IINN YYOOUURR LLOONNGG LLIISSTT OOFFAAWWAARRDDSS HHAASS BBEEEENN FFOORRTTHHEE BBEENNEEFFIITT OOFFUURRUUGGUUAAYY AANNDD LLAATTIINNAAMMEERRIICCAA,, BBUUTT YYOOUURRRROOOOTTSS AARREE EEUURROOPPEEAANN..CCAANN YYOOUU TTEELLLL UUSS HHOOWWIITT IISS TTHHAATT UURRUUGGUUAAYYCCAAMMEE TTOO BBEE YYOOUURRHHOOMMEE CCOOUUNNTTRRYY??Although my family origins areEuropean, I was born in Uruguay in1935. My parents were Jewishimmigrants from Poland. My mother was the youngest of eleven siblings andcame from a very religious family. Herfather and her eldest brother wererabbis. My mother’s entire extendedfamily, brothers and sisters, their wivesand husbands, nephews and niecesand grandchildren, were murdered in the Holocaust.

My father moved with his motherand his sisters to Uruguay in the 1930s.He died when I was only three years oldand I believe that had a lot to do with mypoor, challenging and difficult childhood.

I received a traditional Jewishupbringing but eventually became moreinvolved in the problems of my nativecountry, particularly at university andwhen I met the man who was tobecome my husband. During thedictatorship, we spent eleven years inexile in Mexico. That helped me to betterunderstand Latin America and Uruguayin the context of the history and cultureof the region.

HHOOWW DDOO YYOOUU SSEEEE TTHHEERROOLLEE OOFF WWOOMMEENN IINNLLAATTIINN AAMMEERRIICCAA TTOODDAAYY,,BBOOTTHH IINN TTHHEE WWOORRLLDDOOFF TTEECCHHNNOOLLOOGGYY AANNDDMMOORREE WWIIDDEELLYY??Slowly women in our region are makingprogress. Today there are as manywomen as men, or more, studying atuniversity. Yet social integration is a slowprocess because as long we do nothave equal participation of men andwomen in family and home life, it will behard to say that women are truly equalon all fronts. I think that this is a subjectwhich concerns both genders. Womenwill not be able to achieve the level offreedom they deserve as long as mencontinue to the think that they do notneed or aspire to this freedom. I amhappy to see that in the youngergeneration this is changing dramatically.

TTHHOOUUGGHH OONNEE MMIIGGHHTTSSAAYY YYOOUU AARREE RREETTIIRREEDD,,WWEE SSEEEE TTHHAATT YYOOUU AARREESSTTIILLLL QQUUIITTEE BBUUSSYY AANNDDCCOONNTTIINNUUEE TTOO WWOORRKK AATT RREEDDCCLLAARRAA.. CCAANNYYOOUU TTEELLLL UUSS WWHHAATTYYOOUURR DDRREEAAMMSS AARREE FFOORR TTHHEE FFUUTTUURREE??I don’t think that I am capable of notworking. I really do not want to livewithout contributing and I am grateful Istill have a clear mind and still dream ofa better future. Even though I know thatthe distant future is not something I willbe a part of.

What do I dream of? Well, it’s hardto put into words. I guess you could callit a utopian vision. I dream of a fairer,more participative and inclusive society. I dream of the happiness of my childrenand their descendants. What more canwe ask for?

WWOOMMEENN IINN TTEECCHHNNOOLLOOGGYYThe online community NREN Women in Technology (NREN-WIT) launched at TNC15. Active email list discussions and sharing has begun, and webresources are planned for sharing of best practice and ideas to reduce thegender gap in the NREN community. CONNECT readers are invited toparticipate in the NREN-WIT community by sending a blank email to: nnrreenn--wwiitt--ssuubbssccrriibbee--rreeqquueesstt@@lliissttsseerrvv..hheeaanneett..iiee

Page 16: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

14 CONNECT ISSUE 21 2016

Ensuring the healthy future of our planetis all of our concern. Every responsibleorganisation is expected to ‘do their bit’ tomake more efficient use of energy andhelp slowdown global warming. GÉANT ishoping to do just that by launching“Breaking Green”, a project to follow theguidelines set forth in the new GÉANTcorporate environmental policy. The GÉANT Environmental Policy document is a result of the organisation’s participation and work in the GN4-1 Project ‘Green Team’ task.

The ‘Green Team’ was established in 2008 to assistNRENs with various tools, best practices and policiesto help them be as energy-efficient and ecologicallysound as possible. One of the first steps to do this, is to adopt an Environmental Policy by the NREN or R&E organisation.

IN FOCUS

GÉANTBREAKINGGREENStimulated into action by the GreenTeam initiatives, GÉANT adopted acompany-wide environmental policy,approved in January 2016, and its roll-out has been dubbed "Breaking Green".

“We are currently evaluating wherewe stand now, in terms of howenvironmentally friendly our currentpractices are and what can we do toimprove,” says Trupti Kulkarni, seniorsoftware engineer at GÉANT who isleading the work on this project and hasalways been, in her own words,somewhat of an “environmental activist”.Breaking Green is about putting into

GÉANT ENVIRONMENTAL POLICY AND "BREAKING GREEN"

Page 17: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

15

IN FOCUS

action the guidelines adopted in theGÉANT Environmental Policy. The year-long project was launched in Januaryand is divided into 3 phases.

• Phase 1 is primarily an audit of various forms of energy and resource usage, such as utility bills, and even staff commuting and travelpatterns, to ascertain what is being used and how much it costs the organisation and environment. One of the tools that will be used is the SURF Green ICT Maturity Model, developed by SURFNet, a tool for self-evaluation in Green ICT.

• Phase 2 will develop recommendations and best practiceideas, based on the data gathered in Phase 1, to reduce our carbon footprint.

• Phase 3, which will start in July, is about Breaking Green - putting into action the recommendations from Phase 2 and staff will be expected to take an active role, bringing their ideas and contributions to webinars and workshops.

“It’s all about corporate socialresponsibility and doing your bit,” saysJohn Dyer, Business and technologyStrategist, GÉANT. “Our aim is toincrease our engagement on such animportant global issue. GÉANT and itsprojects, past and present, have beenpioneering in building and providing R&Enetworks to advance technology andknowledge. So now we need to be justas pioneering when it comes to vitalissues like effecting change inenvironmental awareness.”

Trupti is hopeful of success: “It is notabout doing this just for the duration ofthe project, but also adopting it as alifestyle choice. On paper, BreakingGreen runs until December 2016, but Ihave faith that we will all come togetherto continue to make positivecontributions and keep the environmentin our thoughts as we go about our daily activities.”

GÉANT ENVIRONMENTAL POLICY AND "BREAKING GREEN"

For more information on theBreaking Green project and to findout how to help visit:hhttttpp::////wwwwww..ggeeaanntt..oorrgg//aabboouutt//BBrreeaakkiinnggGGrreeeenn

Page 18: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

16 CONNECT ISSUE 21 2016

How GÉANT Can Help Achievethe EC’s Vision for OpenScience in Europe

OOPPEENN SSCCIIEENNCCEEThe large amount of data produced bythe use of ICT in research has beenidentified by the EC as having furthervalue which should be unlocked. TheEC’s vision is that the exponentialgrowth of data will drive societalchallenges, scientific advances andproductivity gains across the Europeaneconomy. This vision is about achievingOpen Science.

EEUURROOPPEEAANN OOPPEENNSSCCIIEENNCCEE CCLLOOUUDDThe European Open Science Cloud(EOSC) is essentially the vehicle bywhich the European Commissionproposes to achieve Open Science. It isproposed that the EOSC will federateexisting and emerging datainfrastructures, bridging thefragmentation and ad-hoc solutionswhich populate the e-Infrastructureslandscape today, so as to removeobstacles to wide access to publiclyfunded research publications andunderlying data. It will enable sharingand re-use of research data acrossdisciplines and borders, taking intoaccount relevant legal, security andprivacy aspects.

GGÉÉAANNTT AANNDD TTHHEE EECCGÉANT and its predecessor Europeannetworks have received the support ofthe European Commission in the form ofco-fund grants for nearly twenty years.The EC’s vision in supporting pan-European research & educationnetworking has helped make it theinternational success it is today. GÉANTand its European NREN partnersprovide a world-leading foundation sothe European research and educationcommunity can communicate andcollaborate, across Europe and aroundthe world, keeping Europe at theforefront of global research.

The collaboration of the NRENpartners is paramount to the continuedsuccess of the GÉANT Project. Theunique and enduring GÉANTpartnership balances European andnational interests through the EC co-funding and the cost-sharing model. TheGÉANT cost-sharing model helpsovercome the digital divide caused bydifferences in levels of competition in thetelecoms markets across Europe. Thishelps ensure the participation in GÉANTof NRENs from across Europe and itsAssociate countries, reducingfragmentation and supportingcooperation between the partners.

GÉANT procures and operates inter-NREN capacity on behalf of the NRENs,aggregating demand at European level.Together, GÉANT and the NRENsinnovate to develop and operatescalable, multi-domain, pan-Europeanservices.

OOPPEENN SSCCIIEENNCCEE Open Science is abouttransforming research through ICT tools, networks and media. By changing how research iscarried out, disseminated,deployed and transformed,research can become more open,global, collaborative, creative and closer to society:

• Research knowledge will become more easily accessible

• Use of scientific data will be increased, with participation from industry and commerce including SMEs, from citizen scientists and from the public sector.

EEUURROOPPEEAANN OOPPEENNSSCCIIEENNCCEE CCLLOOUUDDThe EOSC is perceived as atrusted, open environment forstoring, sharing and re-usingscientific data and results andsupporting Open Sciencepractices. It will seamlesslyintegrate existing networks, dataand high-performance computingsystems and e-Infrastructureservices across scientific fields,within a framework of sharedpolicies, standards andinvestments.

IN FOCUS

GGÉÉAANNTT AANNDD TTHHEE EEUURROOPPEEAANNOOPPEENN SSCCIIEENNCCEECCLLOOUUDD

Page 19: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

CCOONNNNEECCTTIIVVIITTYY:: The GÉANT and NREN networks underpin the work of awide range of e-infrastructure and scientific researchprojects by providing a high performance, reliable andcost-effective communications platform across theresearch and education (R&E) community. Serviceoptions cover IP, dedicated private connections, virtualprivate networks and roaming options.

eduroam provides 50 million students andresearchers with access to thousands of wi-fi accesspoints in over 70 countries using a single, secure loginfacility - making international collaboration much easier.Over 5 million international logins a day are enabled byeduroam. GÉANT also provides an advanced testbedsservice to support innovative research into the nextgeneration of networking.

TTRRUUSSTT,, IIDDEENNTTIITTYY &&SSEECCUURRIITTYY:: GÉANT and its NREN partners provide technologies thatbuild trust, promote security and support the use ofonline identities. This is an essential component of manyinfrastructure projects by bringing together services andusers in a scalable, manageable and secure manner.eduGAIN enables single-sign-on access for students andresearchers from 1,500 institutions worldwide to over1,000 academic services.

CCLLOOUUDDSS AANNDD OOTTHHEERRSSEERRVVIICCEESS:: Cloud services offer higher education and researchorganisations the opportunity to become more agile andprovide their users with a wider range of IT services at alower cost. GÉANT provides the platform for users toaccess cloud services and, through its cloud servicecatalogue, works with other e-infrastructure projects andcommercial cloud service providers to help deliverinnovative services to research and education institutionsand their users.

17

IN FOCUS

The successful and enduringpartnership between GÉANT and theEuropean Commission has beenrecognised in the form of the GÉANTFramework Partnership Agreement(FPA), which identifies the parties’common long-term vision for GÉANT’scontinued contribution to the success ofEuropean research and education.

GGÉÉAANNTT AANNDD TTHHEEEEUURROOPPEEAANN OOPPEENNSSCCIIEENNCCEE CCLLOOUUDDThe European Open Science Cloud isstill in the process of being defined butas the fundamental layer underpinningother e-Infrastructures, GÉANT willundoubtedly play a role.

The EC’s data infrastructure modelcombines processing data (HPCinfrastructure), storing data (datainfrastructure) and moving data (networkinfrastructure). GÉANT fulfils the “movingdata” part of this model, although thereis much more involved than simplymoving data: GÉANT and the NRENSprovide the secure, performantEuropean and global connectivity andfederated access services essential forrealising the potential of data storageand processing; these services are keyfor realising the EC’s vision for HPC andBig Data in Europe, and for achievingthe objectives of Open Science.

GÉANT’s potential role in the EOSCextends beyond this however.

GÉANT is collaborating with otherEuropean e-Infrastructures to develop acommon approach towards the EOSC,and is a signatory to the joint e-Infrastructures statement on the

European Open Science Cloud(reproduced in full overleaf), whichdetails eight elements for the success ofthe EOSC: that it be open, publiclyfunded and governed, research-centric,comprehensive, diverse and distributed,interoperable, service-oriented andsocial.

GÉANT can contribute to this visionin several ways. GÉANT can essentiallyserve as the access provider for theEOSC, contributing, together with theNRENs, secure seamless high-speedmulti-domain networking and widepeering together with federated identityservices delivering appropriate access tocloud services, data, researchinfrastructures and the many othercomponents and resources of theEOSC. In addition, GÉANT has a role ina coordinated data managementframework where the network, computeand storage are all working together toserve the needs of researchers.Furthermore, we can contribute to end-to-end performance optimisation anduser support services including dataplanning consultancy, troubleshooting,training and service marketing. The aimis to overcome the challenges of theEOSC such as fragmentation ofsolutions, lack of trust, lack ofinteroperability and the skills gapbetween users and e-Infrastructures.

On the road to a trusted, seamless,integrated environment for research, notonly the fundamental role of the networkbut also the organisational strength,services and expertise of GÉANT and itsNREN partners all have a keycontribution to make towards thesuccessful realisation of the EuropeanOpen Science Cloud.

Page 20: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

IN FOCUS

PPOOSSIITTIIOONN PPAAPPEERR:: EEUURROOPPEEAANN OOPPEENNSSCCIIEENNCCEE CCLLOOUUDD FFOORR RREESSEEAARRCCHH

TTHHEE OOPPEENN SSCCIIEENNCCEE CCLLOOUUDD:: EEIIGGHHTTEELLEEMMEENNTTSS FFOORR SSUUCCCCEESSSSII.. OOppeenn:: This is the driving principle of the Open Science Cloud: openness indesign, in participation and in use. The Open Science Cloud will be based onopen access and promote the development and adoption of open standards,enabling collaborative environments with no artificial barriers to participation orresource-sharing by any stakeholder. It will enable accessibility, transparency,and reproducibility in all stages of the research life-cycle. Having a flexible opendesign, the Open Science Cloud will foster public-private partnerships, turningall investment into economic growth.

IIII.. PPuubblliiccllyy ffuunnddeedd && ggoovveerrnneedd:: A publicly funded and publicly governedOpen Science Cloud will guarantee persistence and sustainability, and ensurethat outcomes are driven by scientific excellence and societal needs ratherthan profit. This “commons” approach, welcoming partnership with private-sector actors while driven by the public good, will encourage the developmentof innovative services that are conducive to the future of Open Science, whileguaranteeing the long-term, persistent care of resources.

IIIIII.. RReesseeaarrcchh--cceennttrriicc:: Following the true spirit of agile co-design andparticipation, researchers and research communities—including those fromthe private sector—will be fully engaged in the design of the Open ScienceCloud, to ensure the development of services responsive to their needs.

IIVV.. CCoommpprreehheennssiivvee:: The Open Science Cloud will be universal, specific to nosingle scientific discipline or research field. It will promote inter- and multi-disciplinary science and encourage innovation and integrated knowledgecreation among all research communities, also capturing the long tail ofscience and citizen science.

VV.. DDiivveerrssee && ddiissttrriibbuutteedd:: The Open Science Cloud will leverage the richnessof Europe’s distributed e-infrastructures, encompassing a resilient network ofactors, resources and services organized nationally and at the European level.Embracing diversity through openness, the Open Science Cloud will drive amore efficient use of ICT investments across infrastructures and communities,addressing the digital divide and lowering the barriers to adoption forinstitutions and researchers.

VVII.. IInntteerrooppeerraabbllee:: Through the promotion and adoption of commonstandards and protocols for all resources and digital services, the OpenScience Cloud will connect networks, data, computing systems, software,tools and services for research as seamlessly as the Web connectsinformation.

VVIIII.. SSeerrvviiccee--oorriieenntteedd:: The Open Science Cloud will be protocol-centric andservice-oriented. It will provide services that address the full research lifecycle,including data gathering, management, analysis, sharing and discovery. TheOpen Science Cloud will be the framework and testing environment for new,innovative methodologies and services that further advance research in theOpen Science context.

VVIIIIII.. SSoocciiaall:: The Open Science Cloud will be a socio-technical endeavour thatconnects diverse communities and promotes the development of humannetworks. By adopting community-based rules and procedures withincentives for sharing and responsible use, it will enable the sharing ofknowledge and facilitate the embedding of Open Science practices intoresearchers’ everyday workflows. This will require a strong social dimension ofconsultation, outreach, advocacy, training and support, in an ecosystem oflocal, national and international programmes.

Dr. Kimmo Koski, Project Coordinator, EUDATKristiina Hormia-Poutanen, President, LIBERProf. Mike Chatzopoulos, Project Coordinator, OpenAIREYannick Legré, Director, EGIDr. Bob Day MBE (Interim CEO of GÉANT until Nov 2015)

SSUUMMMMAARRYYAs part of the Digital Single Market strategy, 1 the Open Science Cloud willraise research to the next level. It promotes not only scientific excellence anddata reuse but also job growth and increased competitiveness in Europe, anddrives Europe-wide cost efficiencies in scientific infrastructure through thepromotion of interoperability on an unprecedented scale. The Open ScienceCloud offers researchers from all disciplines seamless, open access to theadvanced digital capabilities, resources and expertise they need to collaborateand to carry out data- and computing-intensive science. Secure andtrustworthy, the Open Science Cloud engages researchers in governing,managing and preserving resources for everyone’s benefit. The Open ScienceCloud is an open, service-driven endeavour, inclusive of all stakeholders.Governed as a commons, it leverages two decades of public and privateinvestment in e-infrastructures for the benefit of scientific research andinnovation.

BBAACCKKGGRROOUUNNDDScience is changing, both in the way it is performed and the way it iscommunicated. Driven by remarkable advances in information andcommunication technologies, today’s scientific infrastructures offer researchersunprecedented access to data sources, data-intensive sensors, andincreasingly comprehensive analysis and simulation facilities that haverevolutionized scientific methods in a remarkably short space of time.Research services, processes and outputs are becoming accessible to alllevels of society. Enormous amounts of data are being generated, bringingextraordinary new opportunities for their innovative reuse in novel scientific,commercial, and citizen-science contexts. This is Open Science.

Open Science is a key driver, not only of scientific progress, but also ofeconomic and societal innovation. To harness its full value and reap the fruitsof public and private investment, Europe needs to foster an open,collaborative platform for the management, analysis, sharing, reuse andpreservation of research data on which innovative services can be developedand delivered. For this, Europe can build on decades of public investment inscientific infrastructures—experimental facilities, networking, high-performanceand high-throughput computing, cloud services, scientific software andinstitutional and community data repositories—by connecting national andinternational infrastructures and services. The Open Science Cloud is thevehicle to achieve this vision. Below we articulate the eight essential elementsit needs to succeed.

Many of the resources and services needed for the Open Science Cloudalready exist; while technical challenges remain, most of the barriers are onesof policy and concern funding, lack of interoperability, access policies andcoordinated provisioning. The Open Science Cloud will address these issuesand enrich and further advance the portfolio of resources and services tomake the entire scientific lifecycle more open and transparent. To this end,governance of the Open Science Cloud will be modelled after the governanceof the Internet, conducted by a decentralized, international group ofstakeholders drawn from across research and civic society, from both publicand private sectors. The Open Science Cloud’s governance will hold custodyof the shared services, policies and standards that maintain its persistency, itsglobal interoperability and its adherence to the Open Science vision. Byinvolving all the relevant stakeholders who support today’s research—fundingagencies, policy makers, research infrastructures, e-Infrastructures, libraries,data providers and service providers—the Open Science Cloud willsignificantly impact the way research is done in Europe and will put Europeanresearch at the forefront of Open Science globally.

18 CONNECT ISSUE 21 2016

1 http://ec.europa.eu/digital-agenda/en/news/open-science-competitiveness-council-28-29-may-2015

Page 21: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

19

SERVICES

FFEEDDEERRAATTEEDD IIDDEENNTTIITTYY -- SSUUPPPPOORRTTIINNGG RREESSEEAARRCCHHAANNDD EEDDUUCCAATTIIOONNCCOOLLLLAABBOORRAATTIIOONN

FFEEDDEERRAATTIIOONN ""AASS AASSEERRVVIICCEE"" –– GGÉÉAANNTTSSUUPPPPOORRTTIINNGG NNEEWWIIDDEENNTTIITTYYFFEEDDEERRAATTIIOONNSSUsing identity federation andparticipating in eduGAIN provides hugebenefits for the R&E community, but thedevelopment of an identity federation isnot always simple and not all institutionshave the infrastructure or expertise tocreate an identity federation from scratch.

In order to reduce the workload for a new federation and to simplify theprocesses, GÉANT has developedFederation as a Service (FaaS). This is atoolbox for managing identity federationmetadata and exchanging metadatawith other federations through eduGAIN.FaaS focuses on scalability, a userfriendly interface and high security.

The FaaS toolbox is built usingopen-source software and is providedas a hosted single tenant service, whereeach FaaS customer gets its own FaaSinstance that can be localised andbranded as desired.

By using FaaS, new identityfederations can quickly implementservices without the steep learning curve usually required in a green fieldimplementation. In addition, the use of a standardised toolbox of elementshelps ensure compliance with standards and minimises the need for customised solutions.

Federation as a Service andeduGAIN together help support access to research and educationaround the world.

Federated identities and Web SSO donot replace all elements of identitymanagement, but allow providers to use existing identities in a secure andscalable manner. They allow serviceproviders to manage access to systemson a per-user, per-organisation level oreven (particularly for free services) to all identities.

EEDDUUGGAAIINN ––SSUUPPPPOORRTTIINNGGRREESSEEAARRCCHH AANNDDEEDDUUCCAATTIIOONNeduGAIN is an important feature in thislandscape. This fast-growing initiativeinterconnects research and educationidentity federations around the world.It enables the trustworthy exchange ofinformation between service providersand research and education institutionsor other identity providers. This meanssimpler access to a wider range ofonline content, services and otherresources that benefit collaboration inthe research and education community. eduGAIN:

• provides access to all the online services that students, researchers and educators need while minimising the number of accounts users and service providers have to manage - reducing costs, complexity and security risks;

• gives service providers access to a larger pool of users internationally, and allows users to access resources of peer institutions or commercial or cloud services using their one trusted identity.

With eduGAIN participants from morethan 1,500 identity providers accessingservices from 1,000 service providers,eduGAIN has fast become the primaryinterfederation mechanism for researchand education collaboration around the world.

TTHHEE NNEEEEDD FFOORRFFEEDDEERRAATTEEDDIIDDEENNTTIITTYYWith the rapid growth in distributedservices across research and education(R&E) there are increasing numbers ofservice providers offering access to their systems.

Most R&E institutions will haveprovided some form of single-sign-on(SSO) identity within their facilities, givingstudents, staff and researchers theability to use one username andpassword across the campusenvironment. Federated identity allowsthe same SSO identity to be usedacross multiple services provided bymany different organisations.Interfederation – the interconnection ofmultiple identity federations – allows thisSSO identity to be used even morewidely, giving users much easier accessto a greater range of services from alarger pool of providers internationally.

For interfederation to succeed, allparticipating organisations need tooperate to the same standards and‘rules of engagement’, to ensure thatidentity providers share the correct levelof information to trusted parties in asecure way and that service providersuse that information in a consistent andsecure manner. This requirescooperation between all the parties and use of a common standard set of protocols.

• Service providers benefit by gaining access to more users without increased demand for passwords and user support.

• Identity providers can offer more to their users without any extra administrative burden.

• Users benefit by getting access to a wider range of resources without theneed to manage multiple identities and credentials.

For more information on eduGAIN and FaaS visiteedduuGGAAIINN..oorrgg

Page 22: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

20 CONNECT ISSUE 21 2016

SERVICES

HHOOWW TTHHEE CCLLOOUUDD BBEENNEEFFIITTSSRREESSEEAARRCCHH AANNDDEEDDUUCCAATTIIOONN

NNEEWW UUSSAAGGEEMMOODDEELLSSThe rise of BYOD (Bring Your OwnDevice) within the education sector isbeing matched by the increase in BYOC(Bring Your Own Cloud). Users areincreasingly technologically savvy and soless willing to accept what ITdepartments give them. If a researcheror a student needs a service now thenthey will try and obtain it, rather thanwait for a potentially lengthy or inflexibleprovisioning via their IT department.

GGLLOOBBAALLCCOOLLLLAABBOORRAATTIIOONNThe world is becoming moreinterconnected and this is mostapparent within the R&E sector. Theability to work together and manage“knowledge-intensive” collaboration intoday’s interconnected world relies onthe cloud. The cloud offers theseinternational collaborations the ability toacquire immensely powerful systemswithout lengthy development projectsand without the need to bring indedicated support systems and teams.

In simple terms, cloud services aresoftware, applications or facilities thatare hosted in data centres connected tothe internet, remote from the users.They are based on infrastructure ownedby a third party with access rented bymultiple users. They are called “CloudServices” simply because in diagramsthe internet is usually represented bydrawing a cloud and these facilities areinside this cloud!

Cloud services offer NRENs newways to deliver existing services and toenable services that could not otherwisebe delivered. They offer a flexible “pay-as-you-go” model enabling researchersand students the ability to start smalland grow as needed.

In many cases, the needs of theResearch and Education community gobeyond the basic commodity offeringsof many cloud service providers. Inaddition, areas such as data integrity,privacy and security mean that GÉANTand the NRENs have a key role to playin ensuring that services are fit forpurpose and are contracted in ways thatmeet the needs of the R&E community.

Cloud computing offers newopportunities and challengesas both a technology andoperations model, but what

impact does it have on the Researchand Education (R&E) sector? Thetraditional answers have been costreduction and flexibility. However thecloud offers a wide range of additionalbenefits, including global collaboration,accelerated innovation, and enhanceduser experience and satisfaction — aswell as risk mitigation and the ability tosmooth users' demands and allowNRENs to support new and emergingrequirements cost effectively.

WWHHAATT IISS ““TTHHEECCLLOOUUDD””??Just as there are hundreds of cloudservices, there are hundreds of differentdefinitions of what “The Cloud” reallymeans. This has resulted in manyorganisations rebranding their servicesas “Cloud Services” in order to jump onthe bandwagon of this new technology.

Page 23: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

21

SERVICES

IINNFFRRAASSTTRRUUCCTTUURREE AASS AASSEERRVVIICCEE -- DDEELLIIVVEERRYY AANNDDAADDOOPPTTIIOONN TTHHRROOUUGGHH GGÉÉAANNTTEuropean NRENs are working through GÉANT tostimulate the adoption of cloud services in research andeducation, by representing their member institutionsand establishing framework agreements with suppliers ofInfrastructure as a Service (IaaS) solutions. Thisframework will be the result of a European tender, which will be launched in April 2016, resulting in a portfolio ofservices for the community. The frameworks will providestandardised contract terms for use by the NRENs tobring to their client institutions, without the need to run atender themselves .

For more information on the tender process visithhttttpp::////sseerrvviicceess..ggeeaanntt..nneett//cclloouuddss//AAccttiivviittiieess//PPaaggeess//IIaaaaSS--ddeelliivveerryy--aanndd--aaddooppttiioonn..aassppxx

NRENs wishing to take advantage of thisprocurement process are invited to contact the cloudsteam via cclloouuddss@@ggeeaanntt..nneett

CCLLOOUUDDSS AACCAADDEEMMYYTo help NRENs and users understand the opportunitiesand challenges of cloud services, GÉANT has created aClouds Academy which provides video showcases,presentations, white papers and a series of workshopsthat will help NRENs support the clouds environment.

cclloouuddss..ggeeaanntt..nneett//cclloouuddss//aaccaaddeemmyy

CCLLOOUUDDSS CCAATTAALLOOGGUUEEWith over 15 service providers and 25 different cloudservices the GÉANT Clouds Catalogue provides NRENswith a quick and easy guide to a range of services for theR&E community. The catalogue, with its structured listingof cloud providers’ answers to the cloud requirements,offers to the research and education community clarityabout providers’ capabilities, which helps when procuringcloud services

hhttttppss::////ccaattaalloogguuee..cclloouuddss..ggeeaanntt..nneett

AAGGIILLIITTYY AANNDDAACCCCEELLEERRAATTEEDDIINNNNOOVVAATTIIOONNMore and more research and educationactivities are becoming reliant onconnected IT services. Whilst theextremely large projects have the in-house resources to manage complex ITsolutions, it is arguably within smallerprojects that cloud services can benefitR&E more.

Projects from across the spectrumof education can use the flexible, on-demand, “pay and play” offerings tomanage their needs and enable them tofocus on their research rather than haveto spend time and resources on makingthe IT work. Media and the Performingarts are an example of groups that canfocus on being IT consumers rather thanIT developers.

EENNHHAANNCCEEDD UUSSEERREEXXPPEERRIIEENNCCEESSWith the rise in high performancenetworks and Federated Identity,computing resources can be locatedvirtually anywhere with users being ableto reach and manage them from anylocation. As IT becomes less “somethingthat needs to be done” and more“something that can be used” it makesresearch much more agile andinnovative. Cloud Services become abasic commodity to be turned on andoff on demand which allows the skills ofthe teams to be directed towardsgenerating new and innovative activities.

HHOOWW GGÉÉAANNTT AANNDDTTHHEE NNRREENNSS CCAANNHHEELLPP TTHHEE RR&&EECCOOMMMMUUNNIITTYYWithin the R&E community theopportunities for the use of cloudcomputing are clear; increased flexibility,demand smoothing, expansion ofservices to wider audiences. But thereare significant challenges.

CClloouudd CCuussttoommiissaattiioonnMost Cloud Service Providers offer arange of basic services targeted at eitherindividuals or businesses. The needs ofthe R&E community frequently gobeyond this – particularly in areas suchas data integrity and transferability.GÉANT and the NRENs can work withCSPs to help ensure that these servicesare suitable for our community.

PPuurrcchhaassee MMooddeellss aannddCCoosstt PPrreeddiiccttaabbiilliittyyThe purchase models offered by cloudproviders often do not match thefinancial structures in the R&Ecommunity/environment. For instance,those purchasing the services on behalfof an institution will have limited accessto company credit cards. So cloudservices will have to be acquired throughthe institutions’ purchasing structures,meeting procurement and tenderregulations. In addition, the paymentstructures offered by cloud providers aretoo unpredictable, as they contain largevariable cost components. To preventthe (fear of a) bill shock, predictable costmodels and purchase-order-basedsystems are needed.

CCoonnnneeccttiivviittyyUsers expect services to be highlyavailable and offer seamlessperformance as if the services werelocal. The NREN networks and GÉANThave significant roles to play in ensuringthe user experience of cloud servicesmatch expectation. Developments suchas SDN and other advanced networkingtechnologies will be driven by this needfor high performance networking. Also,the variable costs of services can bereduced by limiting network trafficcharges (data ingress and egress),through peering arrangements andconnecting cloud providers to theGÉANT and NRENs networks.

AAcccceessss aanndd UUsseerr IIddeennttiittyyAccess and Security of cloud services isanother challenge for the futuredevelopment of cloud services(particularly hybrid solutions). The costand complexity of managing useraccess to services can be considerableand users don’t want to managemultiple logins and identities.

The Interfederation approachdeveloped by eduGAIN can provide anopen, flexible and extensible solution tothe need for users to be able to accessresources from multiple suppliers in aseamless and secure manner.eduGAIN, and federated identitysolutions via NRENs, also provideopportunities for CSPs to enhance theirofferings to the R&E community andhelp gain acceptance.

By combining these three fields –Cloud Services, High PerformanceNetworking and Interfederated Identity,GÉANT and the NRENs can leveragethe skills and abilities of their ownresources with those of cloud providersto offer their users enhanced facilities.

For more information on howGÉANT is supporting the NRENs andthe wider Research and EducationCommunity visithhttttpp::////cclloouuddss..ggeeaanntt..nneett

Page 24: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

22 CONNECT ISSUE 21 2016

SERVICES

EEDDUUOOEERR -- NNEEWW EEUURROOPPEEAANNSSEEAARRCCHH HHUUBB GGIIVVEESS AACCCCEESSSS TTOO AAGGGGRREEGGAATTEEDDMMUULLTTIIMMEEDDIIAA CCOONNTTEENNTT

repositories across Europe in an openlysearchable, findable and reusablefashion. To search eduOER visit:hhttttppss::////ppoorrttaall..ooeerr..ggeeaanntt..oorrgg//

The service will be launched atGÉANT’s annual symposium, this yearheld at Vienna in March.

Open Education Resources can befindable and accessible, more effectivein helping students, serving minoritypopulations, improving the teaching andlearning process and potentially loweringthe cost of higher and adult education."

SSUUPPPPOORRTTIINNGG DDAATTAAPPRROOVVIIDDEERRSSThe metadata aggregation service ofeduOER supports national, institutionalor thematic content repositories of anysize, in order to facilitate their technicaldevelopments and let them contribute tothe open educational movements ofEurope and world-wide. Connectedrepositories can make sure that theirmetadata has good quality, openlysearchable, findable and harvestable.Using eduOER will help maximise the re-use of content and increases its value tothe community. For more information onadding a repository to eduOER visit:hhttttppss::////ooeerr..ggeeaanntt..oorrgg//sseerrvviicceess--ffoorr--ccoonntteenntt--pprroovviiddeerrss//

SSUUPPPPOORRTTIINNGGRREESSEEAARRCCHHThe end-user web portal service ofeduOER targets all learners andeducators; students, professors, andalso system integrators. The portalshows information (metadata) about themultimedia educational resourcesharvested from various content

Traditional web-based searchfacilities often have difficultieswith searching and categorisingmultimedia data and, with the

growth in the use of video and audiomaterial, there is an increasing needacross the R&E community to be able toshare and reuse this type of content.

eduOER is an Open EducationalResource (OER) service with the aim offacilitating access to digital multimediacontent such as lecture recordings,webinars, audio-visual learning objects,animations. It operates across Europeas a search hub and portal byaggregating content metadata andallowing researchers and students tosearch multiple repositories andservices. Initiated in the GÉANT taskforce TF-Media, eduOER helpseducators and researchers find and re-use a wide range of multimediaresources across multiple research andeducational content repositories,languages and disciplines.

eedduuOOEERR ssuuppppoorrttss oowwnneerrss ooff ddaattaa rreeppoossiittoorriieess wwiisshhiinngg ttoo pprroovviiddeeaacccceessss ttoo tthheeiirr ccoonntteenntt,, aanndd ggiivveessrreesseeaarrcchheerrss aanndd eedduuccaattoorrss aacccceessss ttoo aa wwiiddeerr rraannggee ooff rreessoouurrcceess..

Peter Szegedi of GÉANT explains,"The European NREN community is inan excellent position to facilitate how

TTNNCC AARRCCHHIIVVEETNC archive session recordingsback to 2001 are now indexed ineduOER and can be linked to anyrelated content available inconnected NREN or universityrepositories. And eduOER willsoon be able to offer recordingsfrom the NORDUnet Conferencesas well as the RDA events.

PPRRAACCEE TTRRAAIINNIINNGGRREESSOOUURRCCEESSeduOER is connected to thePRACE repository containing morethan 160 multimedia trainingmaterials in the field of advancedcomputing. These materials canbe shared and reused througheduOER and linked to relatedcontent. Training materialsproduced by other e-infrastructures including CERN willsoon be available in eduOER.

Page 25: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

23

SERVICES

TTFF--MMSSPP PPRROOGGRREESSSSEESSTTHHIINNKKIINNGG OONN PPOOLLIICCIIEESS FFOORRCCLLOOUUDD AANNDD CCOOMMMMEERRCCIIAALLPPAARRTTNNEERRSS

workshop of TF-MSP, where severalNRENs presented their CPs and AUPs.Though similar in intent, these arediverse in their details and formulation;the AUP of an NREN may be affected bythe legal structure within the country andalso the way in which the network isprovisioned and funded.

JJAANNUUAARRYY’’SS TTFF--MMSSPPBBEERRLLIINN WWOORRKKSSHHOOPP Andres Steijaert (SURFnet), who leadsthe GÉANT (GN4-1) Project's cloudsactivity, gave a presentation on cloudnetwork peerings, joint tenders and theplace of NRENs in the delivery of suchservices, exposing many of the issues.

Participants agreed that settlement-free peering agreements or connectionat open exchange points are practicalways to provide the necessary networkconnections. The imperative is to ensurethe continued integrity of the NREN andGÉANT technical and business models.Cases where one NREN has a directconnection to a commercial cloudservice provider and other NREN userswish to gain access could raise issues oftransit traffic between entities. Othermore complex situations would need tobe addressed in detail. Participantsnoted that the economic and policyissues raised in this respect must bepicked up in some appropriate high-levelbut focused community forum.

An explicit and concise GÉANT AUPis expected to provide much neededclarity. A draft is expected to bepresented to the GÉANT GeneralAssembly during 2016.. GÉANT network. This can pose

challenges regarding serviceperformance and for ensuring that theservices comply with the connectionpolicies (CPs) and acceptable usepolicies (AUPs) of the partner networks.

In order that NRENs and users canbe confident that the use of cloudservices complies with differing policies,it would be advantageous for thecommunity to have a consistent policyfor connecting cloud service providersand commercial collaborators. Soagreed participants at a January

The GÉANT Task Force on theManagement of ServicePortfolios (TF-MSP) is takingthe lead in helping national

research and education networkingorganisations (NRENs) and GÉANT tobe 'cloud friendly' in order to support theuse of cloud services in the researchand education community. With therapid growth of cloud services, thesituation increasingly arises that userswithin one NREN are accessing cloudservice providers that are connected byanother NREN - frequently via the

Presentations from this workshopare available from:hhttttpp::////bbiitt..ddoo//ggeeaanntt--mmsspp--22001166--0011

To learn more about GÉANT TaskForces see the CommunityDevelopment section onwwwwww..ggeeaanntt..oorrgg

PPiiccttuurreeMartin Bech and John Dyer – the chair andsecretary of TF-MSP – withAndres Steijaertat the Berlinworkshop, whichwas hosted byDFN on 11-12January 2016.

Page 26: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

24 CONNECT ISSUE 21 2016

SERVICES

Everyone is now familiar with live streaming video and audio servicesacross the internet. From listening to your favourite national radio stationwhile on the beach to watching live rocket launches through NASA TV,the ability to access content when you want it is no longer “magic”. But these services are usually delivered either by unicast solutions or via expensive, dedicated Content Delivery Networks (CDNs).

MMUULLTTII--DDOOMMAAIINN MMUULLTTIICCAASSTT –– TTHHEE NNEEXXTT GGEENNEERRAATTIIOONN OOFFBBRROOAADDCCAASSTT TTEECCHHNNOOLLOOGGIIEESS

Organisations and projects arealready starting to use multicast servicesto distribute streaming data acrossGÉANT. The flexibility of enabling multi-domain access and the tunnelling abilityto reach non-multicast networksprovides the essential platform forinnovative collaboration across thecommunity.

SSUUPPPPOORRTTIINNGGNNRREENNSS WWIITTHHOOUUTTMMUULLTTIICCAASSTTFor users connected to multicastNRENs, the data can be accessedsimply (with the permission of thesender) but for those NRENs currentlywithout multicast capability GÉANT hasimplemented an innovative system thatallows users to “tunnel” across theirnetwork to the GÉANT backbone andaccess the multicast. This combines thepower and scalability of multicast andthe GÉANT backbone with the ubiquityof “unicast” technology to provide asystem that can reach out to researchand education users across the world.

Within the R&E community, the“traditional” unicast solutions do notscale well and are only suited for lowbandwidth services or very low usernumbers. If large amounts of dataneeds to be streamed, the unicastmethod can quickly swamp even highcapacity R&E network links.

To solve this problem GÉANT andthe NREN networks have workedtogether to enable multi-domainmulticast - able to deliver streams of upto 200Mbps to users worldwide. Thisdevelopment allows the R&E communityto distribute high capacity live datastreams in a uniquely scalable manner.This opens up opportunities manydifferent fields of research from live highdefinition video broadcast to weatherdata.

To find out more about GÉANT’smulticast capabilities and how your project could benefit from them visithhttttpp::////wwwwww..ggeeaanntt..oorrgg//sseerrvviicceess

Page 27: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

25

SERVICES

GÉANT has recently deployed the Infinera Cloud Xpress to extend 100 gigabitEthernet (GbE) network connectivity into data centers. Initial connectivity is beingprovided to Jisc and CERN. The addition of the Cloud Xpress allows GÉANT toextend 100GbE services seamlessly into more European data centers.

GGÉÉAANNTT EEXXTTEENNDDSS TTHHEE RREEAACCHHOOFF 110000GGPPSS SSEERRVVIICCEESS TTOOSSUUPPPPOORRTT CCLLOOUUDD SSEERRVVIICCEESSAANNDD HHIIGGHH CCAAPPAACCIITTYY DDAATTAAFFAACCIILLIITTIIEESS

100 GbE connectivity into morelocations across Europe to meet thegrowing demands of our users whileminimizing the need for space andpower. Rapid and easy provision of newservices was also a critical factor for us.”

Cloud Xpress also enables efficientscaling with simple provisioning andopen interfaces to plug into existingcloud provisioning systems using opensoftware defined networking (SDN)systems. Instant Bandwidth™ allowsthe activation of WDM bandwidth in100Gbps increments via a few clicks ofa mouse enabling GÉANT to meetcustomer demands.

Mark Johnston, chief networkoperations officer at GÉANT:

“We wanted something thatintegrated with our existing Infinera XTCfootprint across Europe to provide ascalable, cost effective way to extend

With Cloud Xpress, GÉANT leveragesInfinera’s unique photonic integratedcircuit (PIC) technology to support up toone terabit per second (Tbps) of inputand output capacity in just two rackunits. With its small form factor and lowpower consumption, Cloud Xpressdelivers a full 500 gigabit per second(Gbps) super-channel of wavelengthdivision multiplexing (WDM) bandwidthover 150km without any need foradditional multiplexers or amplifiers andup to 600km with an amplified linesystem.

For more information on thisexciting development visithhttttpp::////wwwwww..ggeeaanntt..oorrgg//NNeewwss__aanndd__EEvveennttss//PPaaggeess//GGEEAANNTT--ddeeppllooyyss--IInnffiinneerraa--CClloouudd--XXpprreessss..aassppxx

Page 28: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

26 CONNECT ISSUE 21 2016

GLOBAL

ALL EYES ON AFRICA

With just over 330 million users, the internet penetration in Africa is of 28%* (as of Nov. 2015),compared to an average of 50% for the rest of the world. This number, which includes both thecommercial and non-commercial internet, has nearly doubled in less than a year. No wonderGoogle, Facebook, IBM and others are in for their piece of cake. Access to information istransforming African societies and economies at a fast pace.

AfricaConnect, co-led by GÉANT and the UbuntuNet Alliance allowed to connect over 3 millionusers across 6 countries only in Eastern and Southern Africa. With AfricaConnect2, we expect toconnect more users to the UbuntuNet network and reach out to another 5 million potential usersin West and Central Africa and North Africa together. Connecting this small percentage of theAfrican population will have a huge impact not only in Africa but also in other regions of the world through educational and research collaborations and advances.

*Source: http://www.internetworldstats.com/stats1.htm#africa

Page 29: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

27

GLOBAL

2016 continues to see green signals asthe Internet society pledges support tothe African research and educationnetworks. Major transformations areunder way with the implementation of

AAFFRRIICCAACCOONNNNEECCTT22 IISS AA DDEEAALL!!

22001155 IINN AA FFEEWW DDAATTEESS

A frica and Europe gathered atthe end of 2015 to seal adeal that is alreadytransforming Africa and

global research and education: the€26.6m EU-funded AfricaConnect2 hasbeen signed by all partners and theproject is on its way to providededicated high-speed internet all overAfrica thus laying the foundations for apan-African network for research andeducation.

AfricaConnect2 is a pan-Africanconnectivity project involving threeAfrican regions:

• Eastern and Southern Africa, managed by the UbuntuNet Alliance;

• West and Central Africa co-managed by WACREN, the regional research and education network, and GÉANT;

• North Africa also co-managed by ASREN, the Arab states network for research and education, and GÉANT.

The project’s mission is to establishregional networks in all African regions,interconnect and link them to otherworld regions via the GÉANT network.

AfricaConnect2 is expected to opena wealth of opportunities for Africanresearchers and students as well as theglobal community as the networks andupgrades implemented by each partnerprovide support to critical research inclimate change, food security andinfectious diseases. Students fromaround the world will be able tocollaborate and take their work to the next level thanks to e-learningservices and further advancedcommunication tools.

Francis Tusubira wins the Network Information and Infrastructure (NI&I) Service Award

May

June

July

2015 2016

August

September

October

November

December

H2020 TANDEM project to support West & Central African NRENs is launched

WACREN signs MoU with Internet2

Barack Obama visits Kenya

IBM invests $60 million to develop technical talent in Africa

KENET partners with IBM to deliver advanced online certi!cations to 50 universities

UN accepts proposal for a Technology Bank for the Least Developed countries

8th UbuntuNet-Connect conference in Maputo, Mozambique, goes pan-African

6th African Peering and Interconnection Forum (AfPIF) discusses cross-border interconnections

African Development Bank invests €70m in Senegal Digital Technology Park

5th e-Age conference led by ASREN builds a bridge between the Arab states and Africa

AfricaConnect2 is signed

Francis Tusubira receives the NI&I award for his work as the CEO of the UbuntuNet Alliance

AfricaConnect2: in the North, Algeriahas already upgraded capacity from622Mbps to 2.5Gbps. More is to comein West and central Africa as WACRENorganises its 2nd annual conference

later this year in Senegal. Further Eastthe UbuntuNet Alliance is connectingnew members. All pursuing a sharedvision of a connected pan-Africanresearch and education community.

Page 30: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

28 CONNECT ISSUE 21 2016

GLOBAL

WWEE WWEERREE TTHHEERREEUUBBUUNNTTUUNNEETT))CCOONNNNEECCTTOOPPEENNSS TTHHEE RROOAADD TTOONNRREENN MMAATTUURRIITTYY

The 8th edition of theUbuntuNet-Connectconference took place inMaputo on 19-20 November

2015 attracting over 150 participantsfrom all over Africa and beyond withrepresentatives of local research andeducation networks as well as West &Central African and North Africanregional networks, the World Bank, theEuropean Union, global collaborationprojects such as MAGIC, and the pan-European GÉANT network.

The theme of the conference was‘’Beyond connectivity: the road tomaturity’’ and featured presentations

about tech hubs accelerating localgrowth in Africa, global services such asSci-GaIA science grid, eduroam andmultiple strategies to add value to localnetworks from building fibre to creatinglocal telecoms synergies.

Cathrin Stöver, Chief InternationalRelations and Communications Officerat GÉANT, presented theAfricaConnect2 project to the assembly,stressing the need for engagement fromuniversities and research institutions toNRENs and policy makers across thewhole African continent.

AfricaConnect2 aims to repeat thesuccess story of the UbuntuNet network

in the rest of Africa. The UbuntuNetnetwork will also make the most ofAfricaConnect2 by upgrading itsservices and welcoming more countries,an ambition which was showcased bythe signature of a membershipagreement with the Somali NREN(SomaliREN) during the conference,made possible thanks to the furthercontribution of the World Bank.

Find all the UbuntuNet-Connect2015 expert presentations at:hhttttppss::////wwwwww..uubbuunnttuunneett..nneett//uucc22001155__pprrooggrraammmmee

them to cater for the specific needs ofthe research and education communityin the region with tailored services andapplications.

AfricaConnect2 will assist WACRENto reach out to nearly 3 million users in the region.

West & Central African regionalorganisation WACREN held its firstAfricaConnect2 project meeting at IRDresearch institute in Montpellier on 7thof December 2015, prior to JRES, themain research and educationnetworking event in France.

Following their involvement in theH2020-funded TANDEM project tosupport the development of nationalNRENs locally, West and Central Africaappears all set to roll out connectivityin a mainly French-speaking region,making the most of partnerships withRENATER and French researchinstitutes such as IRD.

Through TANDEM, WACREN hasalso launched a survey that will allow

2016 is already full of plannedrendez-vous, not least the 2nd annualWACREN conference in Dakar, Senegalon March 17-18th sure to become themain R&E networking event in the region.

Find out more about the WACRENconference at wwwwww..wwaaccrreenn..nneett

WWEESSTT && CCEENNTTRRAALL AAFFRRIICCAA:: LLEE NNOOUUVVEELL ÉÉLLÉÉMMEENNTT

Page 31: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

EE))AAGGEE 22001155:: IINNTTEERRNNAATTIIOONNAALLCCOOLLLLAABBOORRAATTIIOONN IISS KKEEYY,,IINNTTEERRNNAATTIIOONNAALL CCOONNNNEECCTTIIVVIITTYY IISS AA MMUUSSTT!!

The 5th “International Platformon Integrating Arab e-Infrastructure in a GlobalEnvironment” (e-AGE 2015

conference) took place 7-8 December2015 in Casablanca under thepatronage of HM King Mohammed VI ofMorocco, attracting 120 high-profileparticipants from over 30 countriesspanning all world regions.

FOCUS ON R&ECOLLABORATIONS Ministers and senior EC officialsemphasised the strategic value of e-infrastructure for the development ofresearch and education across the Arabregion and the role of ASREN inproviding Arab scientists, students andacademics with a gateway toparticipation in world-class activities.Rupert Joy, EU Ambassador toMorocco, explicitly mentioned the role ofGÉANT and other regional networkinginitiatives, such as AfricaConnect2 andEUMEDCONNECT3, in contributing to aglobal knowledge society by facilitatingR&E collaborations across borders.

Themed “Revealing and HarvestingKnowledge”, this year’s conference put

the focus on scientific and academicapplications supported by R&Econnectivity, with contributions fromresearchers across a wide array of fields,ranging from medical diagnostics, high-energy physics, climate change studiesto remote sensing for disaster warning.Esther Wilkinson, Jisc’s Head ofInternational, made the case forsupporting the ‘E’ in NREN by providingan overview of Jisc’s TransnationalEducation activities with focus on theArab region. The message of allpresentations was: internationalcollaboration is key, internationalconnectivity is a must!

The development of eduroam andeduGAIN throughout the Arab regionwas another recurring theme during thetwo days, with various countries havingalready implemented these services, orare in the process of doing so. .

GROWINGCOMMITMENT At previous e-AGE conferences ASRENhad announced ambitious plans toconstruct a regional R&E network andsecure long-term sustainability of e-Infrastructures in the region. FollowingASREN’s first link to the ASREN PoP inLondon in November 2015, a year on,another connection was announced:Lebanon is joining the international R&Enetworking community with an ASRENlink from the American University inBeirut (AUB). Further peering contracts

are currently being negotiated withseveral other Arab partners.

With this new momentum in theEastern Mediterranean countries,negotiations are underway with the ECto extend the EUMEDCONNECT3project (which with the migration of theNorth African partners toAfricaConnect2 now comprises Jordan,Lebanon and Palestine) beyond 2016.

Furthermore, following promisingnetwork readiness studies, the NorthAfrican partners in AfricaConnect2(previously EUMEDCONNECT3beneficiaries) have shown renewedinterest in international R&E connectivity.Algeria has recently upgraded itsconnection from 622Mbps to 2.5Gbps,driven by increased user demand, whileTunisia and Egypt are also expected tore-connect this year. For more information, please visithhttttpp::////aassrreennoorrgg..nneett//eeaaggee22001155//

29

GLOBAL

Page 32: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

30 CONNECT ISSUE 21 2016

GLOBAL

WWHHOO WWEE MMEETTPPAATTRRIICCKK OOKKUUII,, AA NNEETTWWOORRKK EENNGGIINNEEEERRAANNDD AA TTRRAAIINNEERR

Prior to UbuntuNet-Connect afour-day advanced routingworkshop was organised byNSRC to teach engineers

across Africa how to run a network andbuild new connections. The workshopwas attended by 21 participants fromacross the UbuntuNet region, including4 women engineers. We met PatrickOkui, a consultant at NSRC who aftertraining on his own and graduating fromMakarere University in Ugandavolunteered as a teaching assistant withAfNOG, the African Network OperatorsGroup, in 2001 and a trainer ofengineers.

NSRC, the Network Start-upResource Centre, is a not-for-profitorganisation, part of the University ofOregon, funded by US National ScienceFoundation, Google and several otherprivate and public bodies. NSRC hasbeen instrumental in building networkengineering capacities by providingtraining and they continue to develop acommunity that projects such asAfricaConnect2 is serving.

Patrick accepted to share his in-the-field insight as an engineer himself and a trainer.

WHY ARE NETWORKENGINEERINGWORKSHOPS NEEDED?Every network relies on a network ofpeople. To run it properly you need todevelop skills and share best practice.These workshops work on both aspectssince we teach technical hands-onmatters but also bring people togetherto fix possible problems. In the field thesame process applies between

connected networks: an engineer fromUganda may ask his colleague in Kenyafor help and support and work togetheron joint issues.

WHAT IS THEIMPLICATION IN TERMS OFCOSTS?Working together as a network ofpeople is definitely the way towardssustainability since we can share humanresources and much more. Here atNSRC we have supporters such asCISCO which have lent us materials attime. We have a good relationship withUbiquity and are developing ourrelationship with Juniper. These peopleare part of our network and they alsocontribute to this success story. Whenengineers are connected they canaddress shared matters such asmaintenance and other aspects of thenetwork and share resources.

HOW DO YOU MEASURETHE IMPACT OF SUCHWORKSHOPS? The workshops that we organise atregional conferences have a hugeimpact on our audience, not onlybecause we train new engineers eachyear but also because we can monitorthose we have trained and end upcoaching them as trainers themselves ina ‘’Train the trainers’’ perspective. Thebest possible positive outcome is thatNRENs go back and run their ownworkshops in their countries. SinceUbuntuNet-Connect14 ZAMREN hasrun 4 of our workshops on their ownand KENET has organised many moretraining on campuses around Kenya.We provide material but the NRENs usetheir own trained staff to deliver it. SomeNRENs like Benin even translated someof our material in French, and used themin their workshop to further support theirbidding for being part of AfricaConnect2with WACREN.

WHAT OTHER AREAS OFTRAINING DOES NSRCOFFER?In addition to routing, we also offertraining in network monitoring, campusdesign network, services such as cloudand eduroam and we have started towork on wireless in places hard to reachwith cable, such as in Senegal latelybetween two universities which where50 kms apart.

HOW CAN ENGINEERSADD VALUE TO THEIRNETWORKS, BESIDESRUNNING THEM ANDFIXING BUGS?By sharing info and analysing the datatheir networks provide to find insights onhow to address the needs of their usersbetter. Basically network monitoring canhelp engineers see patterns in theirtraffic, where it comes from, where itgoes to, why and this can help makebetter decisions. Sharing this infobetween networks could surelyempower the whole backbone regionalnetwork and support a common visionat a wider scale. It’s all about analysingthis mine of information and sharing it.

Page 33: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

31

GLOBAL

LLEEBBAANNOONN JJOOIINNSS GGLLOOBBAALL RR&&EENNEETTWWOORRKKIINNGGCCOOMMMMUUNNIITTYY

Lebanon has recently joined theglobal R&E networkingcommunity with a link from theAmerican University of Beirut

(AUB) to the ASREN PoP in London,bringing the number of non-EU countriesreached by GÉANT to 65. We spoke toAUB’s CIO Yousif Asfour on what thisconnection means to AUB, Lebanon andthe global R&E community.

LET’S START WITH SOMEBACKGROUND…Lebanon’s network infrastructure has manylimitations which have slowed down thedevelopment of an NREN and preventedus from connecting with the rest of theglobal R&E community. Rather than waitingfor an infrastructure upgrade, we decidedat AUB to use our existing connectivity toset up a VPN tunnel to the ASREN PoP inLondon, which is our gateway to GÉANT.This has also paved the way forestablishing LERN (Lebanese Educationand Research Network) in our country.

WHAT WAS THE MAINDRIVING FORCE BEHINDTHIS CONNECTION?At AUB we believe that IT should be apartner with academic and administrativestaff to help transform teaching, research,student life and patient care. This meansturning IT from being a pure serviceprovider into a service broker that identifiesservices from different institutions andintegrates them seamlessly into the AUBfabric. This allows us to give our facultyaccess to a large service portfolio andfacilitate collaboration between them andresearchers across the world. We see AUBas both a user and provider of services tothe R&E community at large, and theNRENs as the conduit for sharing suchservices.

WHAT IS ASREN’S ROLE IN THIS? ASREN has been both the catalyst andconduit for getting this done. It was at theASREN meeting in Jordan last autumn thatI connected with David West from GÉANT,and jointly with ASREN’s leadership teamwe figured out the best way to moveforward in setting up an NREN in Lebanonand in providing international R&Econnecting to AUB.

AS CIO OF AUB WHAT AREYOUR MAIN ARGUMENTSFOR LERN?As the founding CIO at New YorkUniversity Abu Dhabi, I got to work veryclosely with various NRENs andnetworking organisations, includingAnkabut, Internet2, ASREN and GÉANT.This gave me the opportunity to helpestablish the Arabian Global EducationOpen Exchange (AGE-OX) in Fujairahconnecting the UAE with other regionalnetworks. My experience at NYU AbuDhabi gave me insight into the type ofservices that education and researchinstitutions need. It also made me realisethat NRENs are much more than just a“cost- effective high-bandwidth network”and that they are about developing andproviding services that transform teaching,research and collaboration across theworld.

When I joined AUB, it became veryclear to me that it was essential forLebanon to join the R&E networkingcommunity to regain its leadership role inresearch and education in the world.

WHAT ARE THE MAINCHALLENGES FOR LERN?Connectivity in Lebanon is very expensive;building a cost-effective, high-bandwidthNREN in Lebanon and connecting it to therest of the NREN community is cost-prohibitive and politically challenging. Thisexplains why AUB’s connection to ASRENis currently limited to only 10Mbps. But there is also an awareness issue.Most people – not just in Lebanon - thinkof NRENs as “cheap, high-bandwidthinternet providers” without realising thatthey also build communities and provideservices on top of connectivity. Gettinginstitutions to understand the added valueof NRENs is therefore critical.

WHAT WAS YOURAPPROACH? Well, how do you go about convincingR&E institutions in Lebanon to invest timeand resources in establishing an NREN,especially when the infrastructure, tariffsand political climate are all but favourable?The answer is simple – just flip the typicalNREN argument around: change theNREN discussion from “how can we build

a fast and cheap network” to “let’s focus on sharedservices to build a community of R&E institutions andthen use this community as leverage to build the highbandwidth”.

So we first focused on the services that an NRENcan provide without a high-bandwidth network. Westarted by implementing eduroam at AUB - a simple butvery effective collaboration service. We then showed thisservice to a few other universities in Lebanon, whoquickly adopted it and started promoting it to yet otherinstitutions. Once we had a critical mass, we kicked offdiscussions about other potential services, and how asa community of R&E institutions we can work togetherto change the landscape. LERN took off from there. In other words, we have taken a “community andservices first, connectivity second” approach to theNREN, untangling it from politics – and it seems to beworking! As a matter of fact, we were able toaccomplish within a few months what had been stuck in discussions for over 5 years.

WHAT FUTURE STEPS AREENVISAGED TO GET LERN OFF THE GROUND? We have started discussions with 10 universities andresearch centres across Lebanon to formally establishLERN. The institutions have already agreed on theobjectives and draft by-laws, and are currently reviewingthem internally for final approval. It is my hope that theGÉANT-ASREN-AUB connection will quickly show thevalue of an NREN and help us accelerate the process offormalising LERN. Once LERN becomes operational,our plan is to open the current connection to all LERNmembers, use it to market GEANT’s services to theLERN community, and encourage LERN members toprovide services to the R&E community in order toencourage collaboration among Lebanese institutionsand between Lebanon, Europe and the rest of the Arab World.

WHAT IMPACT DO YOU EXPECT WILL LERN HAVE ON LEBANON? Partnering with EUMEDCONNECT3, GÉANT, ASRENand other NRENs will help Lebanon regain its leadershiprole in R&E, regionally and globally. Such partnershipsare already beginning to bear fruit. We already see asignificant uptake of eduroam which encourages facultyand students to move between universities locally,regionally and globally. Lebanon in general, and AUB inparticular, in partnership with the EU is also playingleadership roles in multiple regional programmes suchas ProGreen, a multi-disciplinary online program.

Over the next 5 years, I expect AUB and LERN tohelp Lebanon become a significant player on the globalR&E scene as well as a major contributor to NRENservices within the region and beyond.

Page 34: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

32 CONNECT ISSUE 21 2016

GLOBAL

Over 30 clinicians, researchersfrom within the multi-disciplinary dengue fevercommunity, public health

officials and NREN representatives fromacross the Asia-Pacific gathered in Januaryduring APAN41 in Manila to shareexperiences and best practices and toexchange ideas around how to manage,prevent and fight this infectious tropicaldisease.

Now in its third edition, the jointTEIN/APAN Dengue Fever and PublicHealth Workshop saw lively interaction andenthusiasm within the medical communityto join forces with NRENs and thus to

make a difference. “We share the virus andmosquitos, let’s share also our data”: thisstatement of Dr Raul Destura from theNational Institute of Health-University of thePhilippines in Manila – a passionatechampion of this cooperation -encapsulates the very essence of theworkshop.

The driving force behind this initiative,Prof. Francis Lee Bu Sung, President ofSingAREN and Chair of Governors ofTEIN*CC, commented: “We have come along way since we set out back in 2014.There is now a much better understandingamong the dengue fever researchcommunity as to what our networks can

bring to the table. Not just in terms onsupporting videoconferencing for clinicalcase discussions and capacity building,but there are now plans to develop a digitalplatform for data exchange and to worktowards a regional outbreak predictionmodel. This is computationally intensivestuff, which requires good connectivity andtherefore our networks!”

Workshop co-chair Helga Spitaler fromGÉANT added: “With global travel andclimate change the infection corridoracross the world map is widening. Denguefever and other viruses are no longerconfined to endemic regions. We see anincreased need to also engage with theinfectious diseases research communityhere in Europe. The Zika outbreak hascertainly hammered it home.”

PPiiccttuurreeParticipants atthe 3rd DengueFever and PublicHealth Workshopon 24 January inManila

To view the workshop agenda andpresentations visithttps://master.apan.net/meetings/Manila2016/Sessions/session.php?id=72

DDEENNGGUUEE FFEEVVEERR WWOORRKKSSHHOOPP AATT AAPPAANN4411

During the TEIN and APAN41meetings in Manila, GÉANTand NICT (National Institute ofInformation and

Communications Technology in Japan)reaffirmed their commitment to strengthennetwork research cooperation betweenEurope and Japan by signing a newMemorandum of Understanding (MoU).

At the signing ceremony on 26January Dr. Makoto Imase, Vice Presidentof NICT said: “NICT’s goal is to develop areliable and energy-conscious globalnetwork infrastructure utilising innovativetechnologies. Such a goal is widely sharedby many organisations across the world,including our partners in Europe. In theframework of Horizon2020, NICT has builta sound partnership with European playersthrough participation in various EU-Japanese network research projects. Wetherefore welcome extending the MoU tocontinue our collaboration with GÉANTand to jointly support our manyresearchers across Europe and Japan”.

NICT is Japan’s principal ICT researchorganisation and, through the JGN-X (JGNeXtreme) network, provides advanced,new-generation research testbed facilitiesfor the development of cutting-edgeinternet technologies and applications atnational and international levels.

For its part, the GÉANT TestbedService (GTS) delivers integrated virtualenvironments to test novel networking andtelecommunications concepts, at scale,and across a geographically dispersedfootprint.

The primary areas of cooperationagreed upon in the memorandum includetestbed interconnection and interoperabilityand research in the field of SoftwareDefined Networking (SDN). Further areas ofmutual interest are expected to beidentified during the term of the MoU.

Steve Cotter, CEO GÉANT, welcomedthe new cooperation opportunities: “Therelationship between the GÉANTcommunity and Japan is longstanding.NICT has been a major partner in the TEIN

programme from its outset in 2004 andthis has helped foster the good relationsbetween us. We look forward to joiningforces with NICT to continue shapingFuture Internet research and are happy tobe the bridge between NICT and theEuropean NRENs and their users for bettercollaborations and improved researchoutcomes in the future”.

GGÉÉAANNTT AANNDD NNIICCTT SSTTRREENNGGTTHHEENNTTIIEESS TTHHRROOUUGGHH NNEEWW MMOOUU

Page 35: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

AARRMMEENNIIAA AANNDD GGEEOORRGGIIAA CCOONNNNEECCTT TTOO GGÉÉAANNTT

33

GLOBAL

PPiiccttuurreessLeft: TbilisiBridge of Peace,Georgia

Right: MountArarat, Armenia

Georgia and Armeniahave started toimplement links to theGÉANT network, aspart of EU-fundedEaPConnect project.

EaPConnect aims to create amodern digital environment forinnovations and collaborations in theEastern Partnership region –Armenia,Azerbaijan, Belarus, Georgia, Moldovaand Ukraine – by providing advanced e-infrastructure and services to studentsand researchers and integrating them inthe European research area.

GRENA and ASNET-AM areestablished networks which have beenconnecting the main research andeducation institutions in Georgia andArmenia for two decades already. Two1Gbps links to GÉANT will now enableover 50 universities and researchinstitutes locally to join the Europeanresearch and education community andcollaborate with their peers acrossborders. Researchers in Georgia andArmenia already work with globalpartners such as CERN in high-energyphysics, meteorology, climate change,and seismology.

Next to join in is Azerbaijan, whichhas started contract negotiations toconnect their national network,AzScienceNet, to GÉANT. There is alsoa tender under way to link the Belarusnetwork, UIIP NASB, to the pan-European network.

We expect the Eastern Partnershipcountries to be fully connected toGÉANT by the end of 2016. For theEuropean research and educationcommunity, this enlargement will providea welcome addition of expertise in thefields of physics, climate change,disaster prevention or life sciences.

GÉANT AND NICT STRENGTHENTIES THROUGH NEW MOU

Page 36: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

34 CONNECT ISSUE 21 2016

GLOBAL

GGÉÉAANNTT PPAARRTTNNEERRSS UUPP WWIITTHH UUNNIIOONNFFOORR TTHHEE MMEEDDIITTEERRRRAANNEEAANN ''UUFFMM(( TTOO SSUUPPPPOORRTT TTHHEE DDIIGGIITTAALL EECCOONNOOMMYYIINN TTHHEE MMEEDDIITTEERRRRAANNEEAANN

GÉANT has recently beengiven official recognition bythe Union for theMediterranean (UfM) of its

role in R&E networking and invited touse its expertise to help UfM implementits digital economy agenda in theSouthern Mediterranean.

GÉANT’s role was confirmed inBarcelona last December at the firstmeeting of UfM’s new Digital EconomyWorking Group (DEWoG) set up toimplement recommendations of the2014 UfM Summit of Digital EconomyMinisters to accelerate the developmentof the digital economy for Euro-Mediterranean citizens, consumers andbusinesses. As well as regulatory and

commercial initiatives, the importance ofhigh-speed connectivity for all SouthernMediterranean countries with GÉANTwas expressly recognised and this is tobe built upon through DEWoG’sactivities.

Along with officials of the 43 UfMmember states and of the EuropeanCommission, DEWoG also comprises‘promoters’, i.e. experts to act aschampions for aspects of the digitaleconomy implementation. GÉANT hasnow been formally granted the status forR&E promotion activities; this clearlyreflects GÉANT’s active support of thedevelopment of R&E networks in theSouthern Mediterranean since 2004through the EUMEDCONNECT projectand now also through AfricaConnect2,as well as the confidence that theorganisation’s expertise and relationshipsin the region will prove beneficial toachieve the overall DEWoG goals.

David West, GÉANT’s projectmanager for this activity welcomedUfM’s recognition: “This is a greatendorsement of GÉANT’s work in theregion. The agreed priorities for ourinvolvement in DEWoG’s work plan areto connect all Southern Mediterraneancountries to GÉANT, secure additionalEU funding for Eastern Mediterraneancountries beyond 2016 and to promotethe use of GÉANT connectivity to theuser communities in the region. Theseefforts are very complementary toGÉANT’s core activities and it is hopedthat UFM’s endorsement will bringadditional political support to achievingthem.”

The UfM is an intergovernmentalinstitution bringing together the 28 EUmember states, the European Commissionand 15 Southern Mediterraneancountries to promote cooperation in theEuro-Mediterranean region.

The last year has witnessed astep-up of connectivitybetween Europe and Asia.First, there was the launch of

the previously reported 10Gbps linkbetween GÉANT and China whichcontinues from the successfulORIENTplus collaboration for a further10 years. More recently, a number offurther major capacity injections are inthe pipeline, with existing links eitherbeing upgraded or additional linksbecoming operational. Taking together,they represent a major increase of directconnectivity between GÉANT and itssister networks in Asia, underpinningtranscontinental R&E collaborations.

SINGAPORE GÉANT, TEIN*CC and SingAREN haveworked together to deploy a new

10Gbps link from Singapore to Londonwhich has recently gone into service;jointly funded by the TEIN project andthe Singaporean government, it providesadditional connectivity between theGÉANT and TEIN communities inEurope and Asia opening up, inparticular, direct channels forsupercomputing tie-ups between theregions. An early beneficiary is theInfiniCortex project, with genomics andclimate science being other candidates.

INDIATo stay ahead of increasing trafficdemand between Europe and Asia, inparticular from the HEP community, theTEIN project is upgrading its connectivityto GÉANT from 2.5 to 10Gbps fromSingapore to Madrid via Mumbai.Imminent also is further international

connectivity from India to GÉANT by theNational Knowledge Network (NKN)which provides India’s networkbackbone. This is providing a further10Gbps of capacity over two diversecable systems, giving a strong base forincreasing EU-India collaborationprojects.

SINGAPORE Connections between GÉANT andJapan are also being ramped up. Up tonow, connections between GÉANT andSINET (the Japanese network operatedby NII) have been achieved byinterconnection in North America. Now,SINET is bringing 20 Gbps directly toGÉANT and this will give faster andhigher capacities as well as lowerlatency to support R&E collaborations.

BBOOOOSSTT FFOORR AASSIIAA))EEUUCCAAPPAACCIITTYY

Page 37: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

35

COMMUNITY

WWoorrddssPiotr Pawałowski,PSNC

PPiiccttuurreessLeft: Operatingroom equippedwith the medVCsystem at theDepartment ofOtolaryngology -Head and NeckSurgery of PoznanUniversity ofMedical Sciences

Right: Moderatorsin the PlatonTVstudio at PSNC(left to right):Professor ManuelBernal Sprekelsen(University ofBarcelona),Professor JensKlussmann(University ofGiessen),Professor WitoldSzyfter (PoznańUniversity ofMedicalSciences),Professor FrederikDikkers (Universityof Groningen)

1ST EuroPEAN LAryNgoLogiCALLiVE SurgEry BroAdCAST from PozNAń

T he 1st European Live Surgery Broadcast(hhttttpp::////eellss..lliivveessuurrggeerryy..nneett//), an interactive videoconferencing

session presenting otolaryngologicalsurgery, took place on December 2nd2015. The event was organised by theEuropean Laryngological Society (ELS), theDepartment of Otolaryngology, Head andNeck Surgery of Poznan University ofMedical Sciences (PUMS) and PoznanSupercomputing and Networking Center(PSNC). The aim of the session was todemonstrate the newest surgical methodsutilised by specialists from leadingEuropean laryngology clinics. Hospitalsfrom Barcelona, Marseille, Genoa, Leiden,Essen, Luxembourg and Poznan took partin the event.

The team of doctors from PUMS andthe staff from PSNC, who had cooperatedin numerous telemedical undertakings,prepared this all-day educative sessionunder the auspices of ELS. The centralpoint of the broadcast, both from themedical as well as the technical point ofview, was located in the PlatonTV(hhttttpp::////ttvv..ppiioonniieerr..nneett..ppll//) TV studio atPSNC. Professor Frederik Dikkers(University of Groningen), Professor ManuelBernal Sprekelsen (University ofBarcelona), Professor Jens Klussmann(University of Giessen) and ProfessorWitold Szyfter (Poznań University ofMedical Science) were moderating thesession from the studio.

The extraordinary element of thesession was that surgeons fromparticipating hospitals performed multipleotolaryngological interventions in parallel,allowing the moderators to dynamicallyswitch between the operating theatres.This permitted to show the highlights of

each procedure and maintain higheducational value throughout the whole 6hours of the broadcast. The surgeons fromthe clinics stayed in contact throughout thewhole session and were able to exchangeremarks and pass on their knowledge. At the end of the broadcast, a discussionwas conducted between all surgeons andmoderators concerning surgical methodsand difficult cases.

In order to augment the educationaleffect, the whole session was alsostreamed live through the Internet in HDquality using PlatonTV, the InteractiveScientific TV Platform operated by PSNC.Over 1000 participants from all around theworld have watched the broadcast. Over226 GB of video data was streamed. Therecording of the session is available athhttttpp::////ttvv..ppiioonniieerr..nneett..ppll//ppllaayy??iidd==55662299.

The hospitals and the studio at PSNCwere interconnected through medVC(hhttttpp::////mmeeddvvcc..eeuu), a remote medicalcollaboration platform providing thepossibility to perform multipoint audio-video communication in realtime. medVCallows to carry out multistream highdefinition (HD) video transmissions usingvideo from surgical cameras, microscopes,endoscopes, surgical robots and othermedical imaging devices. During thisbroadcast, video from medical equipmentof such manufacturers as Storz, Olympus,Medrobotics, Trumpf Medical and ConMedwas used.

The Multi-Point Control Unit (MCU)enabling multi-point connectivity wasdeployed at PSNC’s data center inPoznań. medVC's MCU is a packetreflector providing all participants of thevideoconferencing session with videostreams in the same quality as they arebeing transmitted from their sources, withno need for recoding. This ensures

maximum quality of the image, which isvery important for medical education,however requires more bandwidth. During the session 9 sites (10 medVCterminals, as two have been used in thestudio in Poznań) have been connectedsending a HD video stream of 5 Mbpseach. The MCU was receiving 50 Mbps ofincoming traffic and sending out 450 Mbpsof video streams.

About PSNC: PSNC is the operator of the PIONIERnetwork (Polish Optical Internet), anationwide broadband opticalnetwork for e-science and is thePolish NREN. PIONIER connects allPolish scientific institutions, includingall clinical hospitals, with its over7000 km wide network built on ownfibres. PIONIER is directly connectedto the GÉANT network, which madeit possible to seamlessly perform thelive surgery session.

About medVC:medVC is a cutting edge remotemedical collaboration platformenabling realtime communicationbetween operating rooms,conference rooms and doctors'offices. Apart from multistream HDvideo transmissions, medVC offersnumerous tools facilitating remotecollaboration of doctors, like pausingthe video stream, marking areas ofthe picture, saving snapshots of theimage to a medical repository, andremote control of computers runningmedical software (e.g. DICOMbrowsers). medVC is compatible withstereoscopic video streams comingfrom surgical robots or 3D endoscopesthat are just entering the market.

Page 38: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

COMMUNITY NEWS

36 CONNECT ISSUE 21 2016

Established in 1983 by Ireland’sUniversities, with the support of theHigher Education Authority, HEAnetprovides essential e-infrastructureservices across all levels of the Irisheducation system. The 100 Gbit-capable, high-bandwidth, resilientnetwork connects all Irish Universities,Institutes of Technology (IoTs) and otherhigher education institutions as well asresearch organisations. In addition, allprimary and post-primary schoolsacross Ireland greatly benefit from usingHEAnet for their internet services.

“Students, staff and researchershere in Ireland have all the advantageswhich the largest EU countries haveaccess to”, said John Boland. “We areat the leading edge of researchnetworking, ensuring our end-users

have access to the same services astheir counterparts across Europe. Weoffer our one million users connectivitythat is typically 1000 times faster thanwhat small businesses or home usershave access to.”

Advanced NetworkThanks to HEAnet, Ireland’s educationand research community now has a veryhigh-speed bandwidth network thatconnects institutions across the lengthand breadth of the country. The networkis being constantly improved, with thenext phase of development entitledRMAN (Replacement of MetropolitanArea Networks), facilitating increasedcollaboration across institutions, andensuring a reduced carbon footprint.

One of the most tangible benefits ofthis network is that every school inIreland now also has high-speed accessto the internet. “Our network providesworld-class internet connectivity to 800post-primary schools and every singleone of them has a 100Mb dedicatedconnection,” said John Boland. “Thisgives teachers the opportunity toconfidently use their electronic whiteboards and use activities on the internetfor teaching. It is one thing for theteacher to describe from a book theceiling of the Sistine Chapel but it isanother to navigate right around it on the white board.”

market Leader inServicesAn area where HEAnet and Ireland havelead the way is the delivery of theEdugate system. Edugate is a singlesign-on authentication service forstudents and academic researchers thatallows them to access and collaborateon lots of different web resources,including online databases, e-books andexam systems as well as uploadingassignments, without having toremember multiple usernames andpasswords every time.

“In this instance, Ireland is a leader,not a follower, with more and moreinstitutions signing up to Edugate eachyear. We have also developed afederation management tool calledJAGGER. Federation management canbe complex, but JAGGER has madethis task much simpler and is now being

KEEPiNg EduCATioN CoNNECTEdJohn Boland, Chief Executive, explains how HEAnet -Ireland’s National Education and Research Network keepseducation institutions at the cutting edge of technology.

WWoorrddssFi Coyle, HEAnet

PPiiccttuurreessLeft: HEAnet network map

Right: Lord David Puttnam,Ireland's DigitalChampionspeaking at theHEAnet NationalConference

Page 39: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

adopted around the world”, Boland said.Edugate membership comes with

an opt-in mechanism to participate inthe wider eduGAIN confederation;providing Edugate members with anextended range of academic servicesand allowing Edugate services toauthorise access to internationalacademic users.

MMaannaaggeemmeenntt IInnffoorrmmaattiioonnSSyysstteemmss ((MMIISS)) are also important inIreland’s education sector. HEAnet nowhas a subsidiary EduCampus ServicesLtd providing centrally managed MISservices covering library, finance andstudent systems to all of Ireland’sInstitutes of Technology.

“This is another example of ourmission to provide cost-effective sharedservices,” explains Boland. “It gives ourclients the most effective way ofobtaining complex systems, withouthaving to individually and expensivelyprocure their own solutions and recruitstaff to maintain the systems.”

All of this underlines how HEAnethas moved towards offering a diverseportfolio of shared services. Evolvingbeyond being simply the supplier of thenetwork connection, HEAnet nowrepresents a responsive networkfocused on clients’ needs as well as real collaboration.

37

For more information on HEAnetand its services, visit:wwwwww..hheeaanneett..iiee

HEAnet Awarded greenCampus CertificationHEAnet has been collaborating with An Taisce’s Green Campus FEE(Foundation for Environmental Education) programme for several years now.

This programme encourages a partnership approach to environmentaleducation, management and action in third level institutions. Primarilyaimed at campus communities it ensures that students and staff canengage in a meaningful way to enhance sustainability on campus.

As HEAnet and An Taisce share a common client base across theUniversity and Higher Education sector, they have combined their efforts to promote sustainability and dissemination through the use of ICT technologies.

To fully establish this collaboration, HEAnet successfully undertookGreen Campus Certification in their own right, in order to fully experiencethe program being pursued by an increasing number of their clients.HEAnet are the first company to be awarded Green Campus Certification in this category.

HEAnet also lead GÉANTs Green Team activities, part of the GÉANTProject (GN4-1) and are in discussions with other NRENs about theirparticipation in FEE activities in their own countries.

PPiiccttuurreeJohn Boland,HEAnet ChiefExecutive andAndrewMackarel,HEAnet ProjectManageraccepting theGreen CampusCertificationaward fromAnthony Purcell,DevelopmentManager,EnvironmentalEducation Unit,An Taisce, atHEAnet’sNationalConference, 13 November2015.

more information: For HEAnet’s involvement with An Taisce Green Campus, please contact nnoocc@@hheeaanneett..iiee

To learn more about An Taisce Green Campus, see hhttttpp::////wwwwww..ggrreeeennccaammppuussiirreellaanndd..oorrgg//

Page 40: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

COMMUNITY NEWS

38 CONNECT ISSUE 21 2016

iNNoVATiNgCoLoSSEo: ArTANd SCiENCE ComETogETHEr oVErTHE NETworKArchaeology and fiber-optics, theatre and networking; ultra-high definition for actorsand musicians participating from distant locations; past, present and future cometogether in a digital environment. Thus the inauguration of the fiber-optic connection tothe GARR network of all the sites of the Superintendency for the Rome ArchaeologicalArea becomes a unique event with the performance of “La Nave Argo” by directorGiorgio Barberio Corsetti in the Aula Ottagona of the Baths of Diocletian.

Page 41: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

COMMUNITY NEWS

39

“A leap into the future” commentedSuperintendent Francesco Prosperetti,“which shows us how the network is notonly a tool for researchers but also a keyenabler of the creative spirit”.

The event was an opportunity forthe cultural heritage community to cometogether and discover how the potentialof ultra-broadband comes alive throughthe vision of an internationally acclaimedartist. Says Corsetti, “I was curious toexplore the possibilities of a poeticapproach to concepts of presence andabsence in different places, and howthis would reflect on perceptions of timeand space.”

A space which, like the network, hasno borders, bringing together fourremote locations (Baths of Diocletian,Colosseum, Crypta Balbi and the INFNNational Laboratories in Frascati) onto asingle stage. “The theatrical spectaclelives off its components which are atemporal duration and a space;”explains Corsetti, “we have challengedboth these notions.”

This relation between archaeologicallocations and experimental researchunderscores the added value of a multi-disciplinary network such as thatprovided by GARR, which is first and

foremost a network of people. GARRdirector Federico Ruggieri describes achallenging and greatly satisfyingexperience. “As is often the case, wheneverything works the public does notnotice the significant technical work thatgoes into it, but this is the value of anetwork that is ‘transparent’ for itsusers”.

The performance required an ultra-high definition video stream withextremely low latency, setting up twolocations with the LoLa (Low Latency)software developed by GARR incollaboration with the Tartini MusicSchool in Trieste. Preparations tookabout a month and saw thecollaboration of multimedia experts fromthe GARR Netcast community.

The collaboration between GARRand the Superintendency is deeplyrooted. “Ours is truly a SpecialSuperintendency,” says Prosperetti, “wehave many sites in our organization, andsharing data and applications is part ofour daily life. As an example, theNational Roman Museum is distributedover four sites, so having them joinedwith ultra-broadband connections isessential to our research”.

There are already several highlyinnovative projects, such as the SITARsystem, which relies on GARR forconnectivity, storage and digital identitymanagement. It is a multi-dimensionaldigital archaeological survey, based onan open source platform for the benefitof the entire community.

In other areas there is still work todo, for instance, in establishingcollaborations with other institutions:“The technology is ready but not themindset,” observes the Superintendent.“In the United States it is normal for

researchers and academics to accesstheir museums’ databases not just forresearch but also for teaching purposes.I would like to extend access to ourenormous wealth of resources, they areextraordinary and unique items thatshould be shared through collaborationswith universities and schools”.

Prosperetti also speaks of digitalinfrastructures to enhance tourism: “Wemust provide high quality content topromote thoughtful tourism. We preferthat tourists arrive with some priorknowledge of our monuments, so theycome not merely to be amazed but alsoto gain a deeper knowledge. In this waythe network is not just a physical toolbut also an indicator of our civility, as wecollaborate with a growing number ofinstitutions to maximize the sharing ofknowledge”.

Research, conservation andenhancement of artifacts are thuskeywords for the future of culturalheritage, but there is also great interestin the performing arts. According toFederico Ruggieri, “with the greatpotential of fiber-optics the only limits arethose of the imagination. Today weopened an avenue and we will continueto support people from the performingarts community who wish to explorethese techniques for theirperformances”.

Corsetti offers a thought from theartistic perspective as well as that ofcreating new languages: “traditionalculture is sometimes the domain of arestricted elite. The experience with “LaNave Argo” raises a number ofquestions and opens up newpossibilities that speak to a newaudience”.

WWoorrddssMaddalenaVario, GARR

PPiiccttuurreessLeft Credit:EdoardoAngelucci,GARR

Right Credit:Stefano Cavese

Page 42: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

COMMUNITY NEWS

40 CONNECT ISSUE 21 2016

Interconnecting Europe’s nationalresearch and education networks, theGÉANT high speed connectivity networkallows for massive volumes of datagenerated by computational scientists tobe shared, accessed and processed byPRACE Tier-0 users.

GÉANT offers the network thatEuropean industry and academiarequires, and it is currently creating along term partnership with PRACE andother e-infrastructures and the EuropeanCommission, to guarantee operationalsustainability of services to HPC users.

An example of this partnership is the iTesla project (hhttttpp::////wwwwww..iitteessllaa--

pprroojjeecctt..eeuu) led by RTE (France) whichencompasses 20 partners and whichreceived 10 million hours on Curie, theFrench supercomputer hosted byGENCI at CEA, through PRACE access.For the iTesla project’s partners, itinvolved generating the widest possiblerange of representative situations for apan-European power network – thecables and generators that bringelectricity to our homes and businesses- such as a series of particularly coldwinter scenarios, or the growingcontribution of less predictable andintermittent renewable energy sources(wind energy, solar power), and then

simulating how the system behaves fora large number of potential problems, forinstance the loss of a network linesfollowing a short-circuit.

After a year of simulations, theresults will develop the next generationtools that will be needed to operate theEuropean power grid and allow for thecreation of security rules. These rules willform the framework for any correctiveaction to be taken in case problems withthe grid or the supply. They will outlinehow the availability of electricity can beguaranteed for Europe’s citizens andentrepreneurs.

ComBiNiNgSTrENgTH ANd SPEEdWith Europe excelling through PRACE in thesupply and use of computational infrastructureand services, it is important that this developing and improving use of HighPerformance Computing in industry andacademia be coupled with a reliable, adaptable,secure and high speed network which willallows for European-level pooling and sharing of resources.

WWoorrddssMarjoleinOorsprong,PRACE

Page 43: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

COMMUNITY NEWS

41

CESNET CELEBrATES iTS 20TH ANNiVErSAryTHiS yEArThe CESNET association, managing the Czech national e-infrastructure for science,research and education will celebrate the 20th anniversary of its foundation this year.Academic networks in the Czech Republic originated in 1991, when the CzechTechnical University in Prague installed a mainframe computer connected to theEARN academic network. The official Internet connection of the Czech Republicdates back to 13 February 1992 and was fathered by the current CESNET managingdirector Jan Gruntorád. There was a significant interest of the academic communityin the Internet connectivity and it led to the FESNET project with the aim to connect universities and the Czech Academy of Science to the Internet.

After the split of Czechoslovakia, theproject was changed to CESNET. TheCESNET network started operation inearly 1993. The team responsible for thenetwork operation was part of thecomputation centre of the CzechTechnical University in Prague, however,the universities and the Czech Academyof Science soon agreed onestablishment of an independent entity,the CESNET association, founded in1996. The involvement in the TEN-34European project building the Europeanbackbone academic infrastructureimmediately followed.

A fundamental reconstruction of thenational research network to the e-infrastructure was performed by theCESNET Large Infrastructure project(2011–2015), one of the large priorityinfrastructure projects approved for

governmental funding. The project wasclosely linked to eIGeR (2011–2013),providing an initial investment in thedevelopment of the CESNET regional e-infrastructure.

The current CESNET e-infrastructurerepresents a complex of modern ICTservices for research and development,used by 94% of the scientific andresearch community, including all 54institutes of the Academy of Sciences,28 universities, private colleges,research centres, libraries, hospitals – intotal close to 300 user institutions and450 thousands of individual users.

CESNET also performs significantin-house research on advancedcommunication technologies, includingsupport for specialised low-latencysound and image transmissions (4KGateway, UltraGrid), accurate

transmissions of time and frequency viaoptical networks or development of aspecialised hardware-acceleratednetwork card for traffic processing andfiltering at the rate of 400 Gb/s. CESNETholds several European and U.S.patents. The results of the in-houseresearch are applied in licensing ofdeveloped technologies andcontributing to the establishment ofspin-off companies (INVEA-TECH,Comprimato Systems).

In 2014, the national e-infrastructurewas subject to a detailed ministerialevaluation. CESNET received thehighest rating level, which is a keyprerequisite for public financing of the e-infrastructure in 2016–2022. It hasconfirmed the key role of the CESNET e-infrastructure for research, developmentand education in the Czech Republic.

WWoorrddssGabrielaKrcmarova,CESNET

Page 44: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

42 CONNECT ISSUE 21 2016

COMMUNITY NEWS

Time is tight, but it is still possible to nominate acandidate or two for this year’s research andeducation networking Community Awards.Information about nominees can be submittedonline until midnight on 31 March 2016.

GÉANT honours community memberswho have made outstandingcontributions to collaborative workand the development of services andtechnologies by sharing their ideas,expertise and time with the community .

Past community award winnershave included individuals whose ideasled to the development of a world-wideservice, or who volunteeredconsiderable effort to ensure the smoothrunning of a community service, or whowere influential across a broad range ofcollaborative activities over a number ofyears.

The online nomination form hasbeen shortened since last year and it isnow possible to submit more than onenomination. A maximum of twosubmissions per person will beaccepted; if more candidates aresubmitted, only the first two completeforms will be taken into account.Nominations for people who weresuggested but not selected in previousyears will also be accepted. Pleasenominate candidatesvia: hhttttppss::////wwwwww..ssuurrvveeyymmoonnkkeeyy..ccoomm//rr//22001166ccoommmmuunniittyyaawwaarrdd .

furTHEriNformATioN Information about past winnersand full details of the criteria fornominees and for peoplesubmitting nominations for thisyear’s award are available via theGÉANT website underwwwwww..ggeeaanntt..oorrgg//PPeeooppllee//CCoommmmuunniittyy__AAwwaarrddss/

Since 2012, TNC has been theplace where public recognition hasbeen given to members of theresearch and educationnetworking community for theircontributions to the developmentof relevant technologies andservices or to collaborativecommunity activities. Informationabout TNC16:hhttttppss::////ttnncc1166..ggeeaanntt..oorrgg

If you have any queries, pleasecontact mmaarrccoommmmss@@ggeeaanntt..oorrgg .

NomiNATE A CoLLEAguEfor THE 2016 CommuNiTy AwArd!

The winner will be selected by apanel of judges from the GÉANTcommunity and will be presented with atoken gift during the closing plenarysession of the 2016 networkingconference, TNC16, in Prague, CzechRepublic on 15 June 2016.

Page 45: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

43

COMMUNITY NEWS

National research and educationnetworking organisations (NRENs) havea strong history of producing successfulopen-source software from within theircommunities. As these projects growinto well-used products, initial developerteams need a range of support to meetthe needs of expanding groups of users.An excellent coder might not necessarilyhave the skills to manage multiple codecontributions from other parties, or knowhow to provide effective support to thegrowing community of users. Mostimportantly, the funding may not be inplace to ensure the product’s stability fororganisations that are growingdependent upon it.

A new GÉANT special interestgroup, SIG-Greenhouse, has been setup to support open-source softwaredevelopment and sustainability andaddress such challenges. It will provide aframework for managing donations toopen-source software projects as wellas advice and guidance on licensing,

legal agreements and good practice forcode management and software quality.The SIG will provide advice to projects atdifferent points in their lifecycle – fromissues to consider when first makingcode publicly available, to process formanaging user requests and support,through to providing a framework foraccepting donations and managingteams.

The SIG was launched towards theend of 2015 and a steering committeeand the wider community immediatelybegan setting its scope and direction. Alist of open-source software developedin or by the GÉANT community and inuse in real service scenarios wascompiled: if you would like to suggestsuitable projects to be included, contactNNiiccoollee..HHaarrrriiss@@ggeeaanntt..oorrgg. The SIG willnow focus on two specific issues:piloting funding models with matureprojects and defining good practicewithin the community for softwarequality.

Current materials involving theGreenhouse idea can be found on the GGrreeeennhhoouussee WWiikkii hhoommee ppaaggee.

““TThhee NNoorrddiicc NNRREENNss aannddNNOORRDDUUnneett ffuullllyy ssuuppppoorrtt tthheeccrreeaattiioonn ooff aa ssooffttwwaarree ggrreeeennhhoouusseeffuunnccttiioonn hhoosstteedd bbyy GGÉÉAANNTT””

NORDUnet

““TThheerree iiss aa sseennssee ooff uurrggeennccyy ffoorrtthhiiss ttoo bbee ppuutt iinn ppllaaccee aanndd wweewwoouulldd lliikkee ttoo sseeee tthhaatt tthhiissaaccttiivviittyy wwiillll bbee ggiivveenn pprriioorriittyy ssootthhaatt ppiilloottss ccaann ssttaarrtt ffrroomm tthheebbeeggiinnnniinngg ooff 22001166””

SURFnet

gÉANT grEEN-LigHTS SofTwArE 'grEENHo uSE'In today’s digital environment there is a tension between grass-roots development and theconvenience of off-the-shelf procurement. The proliferation of cloud services and simplified appsmeans the market for commodity software tools is large. On the other hand, we are encouragedto embrace coding and produce rather than just consume to meet requirements. The researchand education environment is a natural home for innovation creations to meet communityneeds, with open-source code also being second nature. But what happens when the tool youdeveloped for your small department suddenly becomes an in-demand application?

Page 46: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

44 CONNECT ISSUE 21 2016

ABOUT GÉANT

GÉANT is the leading collaboration on network and relatedinfrastructure and services for the benefit of research andeducation, contributing to Europe's economic growth and competitiveness.

GÉANT has 41 member countries and is owned by its core NREN membership, and also has Associate members including commercial organisations and multi-national research infrastructures and projects.

GGÉÉAANNTT AATT AA GGLLAANNCCEE

Page 47: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

ABOUT GÉANT

45

INTERNATIONALCOLLABORATION GÉANT continues to cooperateclosely with research andeducation networks across theworld to ensure that the users’global connectivity and otherservice needs are being met. Thefocus of these global interactionscovers North America, LatinAmerica, the Caribbean, Sub-Saharan Africa, theMediterranean, Central Asia andAsia-Pacific, and increasedemphasis is being placed ondialogue with partners incountries where Europeanresearch and education interestsare high: USA (Internet2 andESnet); Canada (CANARIE),Brazil (RNP), Chile (REUNA),South Africa (TENET andSANReN), India (NKN), China(CERNET and CSTNET) andJapan (SINET and JGN-X).Furthermore, GÉANT has signedMemoranda of Understandingwith TEIN*CC (Trans-EurasiaInformation Network *Cooperation Center) and withAPAN (Asia-Pacific AdvancedNetwork), to promote cooperationand collaboration between theorganisations on various levels.

AT THE HEARTOF GLOBALRESEARCH ANDEDUCATION The GÉANT network remains thebest connected research andeducation network in the world,and is driven by extensivepartnerships which continue toflourish. GÉANT successfullymanages regional networkprojects in other parts of theworld: in the Mediterranean(EUMEDCONNECT); Sub-Saharan Africa(AfricaConnect); and CentralAsia (CAREN). In addition,GÉANT coordinates the Europe-China collaboration (ORIENTplus)and continues to secure directChina-Europe connectivity via along-term contract.

HIGHPERFORMANCENETWORKSERVICESGÉANT’s range of connectivityservices, underpinned by thenetwork, covers everything fromrobust, high-bandwidth IP,through Virtual Private Networks(L3VPN), point-to-pointconnectivity (Plus) to bespokesolutions for long term, highlydata-intensive requirements(Lambda). As user needschange, the service portfolio hasto scale and adapt, in order toensure that GÉANT remains atthe forefront of networkingtechnology and service delivery.GÉANT advanced services inmonitoring, trust and identity,security and certification, mobilityand access, and media and real-time communications, all serve toenhance the user experience.

PAN-EUROPEANNETWORK The GÉANT backbone offerscapacities of up to 2 Tbps and,together with Europe’s NRENs,connects over 50 million users at10,000 institutions acrossEurope, supporting research inareas, such as energy, theenvironment, space andmedicine.

Learn more atwww.geant.org

www.geant.org

www.twitter.com/GEANTnews

www.facebook.com/GEANTcommunity

www.youtube.com/GEANTtv

JOIN THE CONVERSATION

Page 48: SUPPORTINGEARTH OBSERVATIONWITH HIGHSPEEDNETWORKS · 2016. 3. 17. · following keynote speakers are confirmed: •Kees Neggers / Steve Cotter (Independent / GÉANT) will take participants

wwwwww..ggeeaanntt..oorrgg

This document has been produced with the financial assistance of the European Union. The contents of this document are the sole responsibility of GÉANT and can under no circumstances be regarded as reflecting the position of the European Union. CONNECT/0216